ef915d564c90c202", 0x18) 18:42:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4048ae9b, &(0x7f0000000000)=ANY=[@ANYBLOB='4]?']) dup2(r5, r4) 18:42:43 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001680)='/selinux/enforce\x00', 0x448000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 18:42:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r1+30000000}, 0x0) 18:42:44 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x60443, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 18:42:44 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:44 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r1+30000000}, 0x0) 18:42:44 executing program 4: mlockall(0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:42:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4048ae9b, &(0x7f0000000000)=ANY=[@ANYBLOB='4]?']) dup2(r5, r4) [ 1637.076281] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 18:42:44 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x60443, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 18:42:44 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001680)='/selinux/enforce\x00', 0x448000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 18:42:44 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') [ 1637.252480] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:45 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r1+30000000}, 0x0) 18:42:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) [ 1637.707644] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 1637.746783] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1637.854575] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:45 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 18:42:45 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000080), 0x4) 18:42:45 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x10a4d615978) getsockopt$inet6_mreq(r2, 0x29, 0xd, &(0x7f0000000000)={@mcast1}, &(0x7f0000000100)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000c00)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6ffff0000d74ed8a60ab5632dbb78abd56f94fe58312cbb803a8ecc54a25fba3da80b856445ab100621d6234555c08dc5404737796d507031dbb24a6582d5856b2586cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f137cc5a3fb54aff8eaf5b96790700000000000000ff39aec025e19066318515eff27eff000000000000000000e94ccb6ac7c7a3406807ea6e2f114b87bde2b723135e01f5138051d239f0bb199490a7cbf7f8c1d31286df2297421003b6ed3351d71e0d148f9e74b378eaca3cd7981015b5e85fcb4ace571695144d80524027bbe9a830f81155ceb8f12d437ef144354178fc8ed35d8a23a62eda7c5751e21500"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) 18:42:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$fb(0xffffffffffffffff, &(0x7f0000000180)=""/88, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pivot_root(0x0, &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000000e1ff2aac45c7c8e2e15f0dcbc11417b50013001482b85dd65a4a8a8334e3b934be912f935b8c92f02938803dd49e74aa6420f21e686ac5df17286665b918c8eb3b7ec17ceb928a52550ba80e6c780811b89073a59d747f995b3b4c578833d9b347e8e2c12dcbc7c18e800da2e87d74088a66a23724b71d33b2624e8397b686bdb61c0894518f4b02584de89cb147"], 0x20}}, 0x0) 18:42:46 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:46 executing program 4: mlockall(0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:42:46 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 18:42:46 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r1+30000000}, 0x0) [ 1638.793981] net_ratelimit: 6 callbacks suppressed [ 1638.793989] protocol 88fb is buggy, dev hsr_slave_0 [ 1638.794027] protocol 88fb is buggy, dev hsr_slave_0 [ 1638.799239] protocol 88fb is buggy, dev hsr_slave_1 [ 1638.804397] protocol 88fb is buggy, dev hsr_slave_1 [ 1638.956209] protocol 88fb is buggy, dev hsr_slave_0 [ 1638.962924] protocol 88fb is buggy, dev hsr_slave_1 18:42:46 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 18:42:46 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x10a4d615978) getsockopt$inet6_mreq(r2, 0x29, 0xd, &(0x7f0000000000)={@mcast1}, &(0x7f0000000100)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) 18:42:47 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) [ 1639.352550] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:47 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) [ 1639.876140] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1640.007864] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1640.084078] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 1640.103478] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 18:42:47 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:47 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x10a4d615978) getsockopt$inet6_mreq(r2, 0x29, 0xd, &(0x7f0000000000)={@mcast1}, &(0x7f0000000100)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) [ 1640.135586] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 18:42:47 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$fb(0xffffffffffffffff, &(0x7f0000000180)=""/88, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pivot_root(0x0, &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000000e1ff2aac45c7c8e2e15f0dcbc11417b50013001482b85dd65a4a8a8334e3b934be912f935b8c92f02938803dd49e74aa6420f21e686ac5df17286665b918c8eb3b7ec17ceb928a52550ba80e6c780811b89073a59d747f995b3b4c578833d9b347e8e2c12dcbc7c18e800da2e87d74088a66a23724b71d33b2624e8397b686bdb61c0894518f4b02584de89cb147"], 0x20}}, 0x0) 18:42:47 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:48 executing program 4: mlockall(0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 1640.434298] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1640.474303] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 1640.490942] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1640.611396] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$fb(0xffffffffffffffff, &(0x7f0000000180)=""/88, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pivot_root(0x0, &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000000e1ff2aac45c7c8e2e15f0dcbc11417b50013001482b85dd65a4a8a8334e3b934be912f935b8c92f02938803dd49e74aa6420f21e686ac5df17286665b918c8eb3b7ec17ceb928a52550ba80e6c780811b89073a59d747f995b3b4c578833d9b347e8e2c12dcbc7c18e800da2e87d74088a66a23724b71d33b2624e8397b686bdb61c0894518f4b02584de89cb147"], 0x20}}, 0x0) 18:42:48 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x10a4d615978) getsockopt$inet6_mreq(r2, 0x29, 0xd, &(0x7f0000000000)={@mcast1}, &(0x7f0000000100)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) 18:42:48 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) [ 1641.040165] protocol 88fb is buggy, dev hsr_slave_0 [ 1641.046099] protocol 88fb is buggy, dev hsr_slave_1 18:42:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$fb(0xffffffffffffffff, &(0x7f0000000180)=""/88, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pivot_root(0x0, &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000000e1ff2aac45c7c8e2e15f0dcbc11417b50013001482b85dd65a4a8a8334e3b934be912f935b8c92f02938803dd49e74aa6420f21e686ac5df17286665b918c8eb3b7ec17ceb928a52550ba80e6c780811b89073a59d747f995b3b4c578833d9b347e8e2c12dcbc7c18e800da2e87d74088a66a23724b71d33b2624e8397b686bdb61c0894518f4b02584de89cb147"], 0x20}}, 0x0) [ 1641.160518] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1641.171963] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1641.246912] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 18:42:48 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:49 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) [ 1641.461856] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.2'. 18:42:49 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) [ 1641.666159] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 18:42:49 executing program 4: mlockall(0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 1641.734318] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:49 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:49 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:49 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:49 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) [ 1642.537698] validate_nla: 2 callbacks suppressed [ 1642.537708] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 1642.552619] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1642.555491] nla_parse: 2 callbacks suppressed [ 1642.555500] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. 18:42:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000440)={0x7, 'ipvlan1\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x1, 0x0, 0x0, 0x0, 0x1000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRES16, @ANYPTR64], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1642.635432] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1642.653403] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 18:42:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000001c0)={r6, 0x3, 0x6, @dev}, 0xf9) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x2, 0x6}, 0x10) [ 1642.736895] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1642.798231] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 1642.863568] device team_slave_0 entered promiscuous mode [ 1642.869755] device team_slave_1 entered promiscuous mode [ 1642.906434] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1642.954645] protocol 88fb is buggy, dev hsr_slave_0 [ 1642.959755] protocol 88fb is buggy, dev hsr_slave_1 [ 1642.985810] device team_slave_0 left promiscuous mode [ 1642.991368] device team_slave_1 left promiscuous mode 18:42:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r3) ioctl$GIO_UNIMAP(r0, 0x4b4c, &(0x7f0000000040)={0x0, 0x0}) 18:42:50 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) [ 1643.117117] device team_slave_0 entered promiscuous mode [ 1643.122670] device team_slave_1 entered promiscuous mode 18:42:50 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) [ 1643.214147] device team_slave_0 left promiscuous mode [ 1643.219454] device team_slave_1 left promiscuous mode 18:42:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x11, 0x4, 0x4, 0x7}, 0x3c) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000100)={0x9}, 0x9) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000100), 0x0}, 0x20) 18:42:50 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:50 executing program 5: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0xe690e53eef3dbf26, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xd}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 18:42:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000140)=0xa6) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000200)="f302576bf48255067e240312b5ef8d2e50ea833f8fb097fe1997e8ec2b4434d3818c326de7be9b2365b325dbca3cd79369990b764f1577a3c6fb74dfd54ba20a") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:42:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40085112, 0x0) [ 1643.498551] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 18:42:51 executing program 5: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0xe690e53eef3dbf26, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xd}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 1643.614685] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1643.655086] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 18:42:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000000), 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x4cb], 0x10000, 0x42a2}) dup(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x12e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) [ 1643.720057] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 18:42:51 executing program 5: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0xe690e53eef3dbf26, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xd}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 1643.773338] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000140)=0xa6) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000200)="f302576bf48255067e240312b5ef8d2e50ea833f8fb097fe1997e8ec2b4434d3818c326de7be9b2365b325dbca3cd79369990b764f1577a3c6fb74dfd54ba20a") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:42:51 executing program 5: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0xe690e53eef3dbf26, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xd}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 1644.276787] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. 18:42:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000000), 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x4cb], 0x10000, 0x42a2}) dup(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x12e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 18:42:52 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x1c9c380}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(r1, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c", 0x38}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000100003044026064ba478fc650000ff3f010e0000450001070000181419001a0015000a00040008000100000010b1932da4e9d44c46", 0x39}], 0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r15, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r18, 0x401c5820, &(0x7f00000000c0)={0x20}) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r19, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9}) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r20 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r20, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 18:42:52 executing program 1: socket(0x26, 0x5, 0x91) 18:42:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000140)=0xa6) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000200)="f302576bf48255067e240312b5ef8d2e50ea833f8fb097fe1997e8ec2b4434d3818c326de7be9b2365b325dbca3cd79369990b764f1577a3c6fb74dfd54ba20a") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:42:52 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') eventfd2(0x1, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000400)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup3(0xffffffffffffffff, r1, 0xc0000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3226}, {0x801, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup2(r2, 0xffffffffffffffff) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0xeb) r4 = dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r4, 0x0, 0x40000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 18:42:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000140)) 18:42:52 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x1, @loopback}, 0x10) 18:42:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xffffff1f}]}]}}, &(0x7f0000000100)=""/222, 0x32, 0xde, 0x1}, 0x20) 18:42:52 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) sysfs$1(0x1, &(0x7f0000000000)='dh\x00') openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4100, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080), 0x4) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(0xffffffffffffffff) pipe(&(0x7f00000000c0)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) pipe(&(0x7f00000001c0)) setsockopt(0xffffffffffffffff, 0x5, 0x3ff, &(0x7f00000003c0)="dae322b83c6198bd4ed6005f304a056e417f31ca57b0ba74f37eb978d77e632c5d2b8160234712cebf574a93124f7e165c8c2c7c817778372374bb0c3dcf3c53b0a02a095d0c9de89ac896f25cc6eb3f9cd0d1a0e93e38840000a1d1bbaaaff40cf8b3619b9d531aea6815c9e8cd0f9b91baea70d35162d430cb311600baa8f19b83f7d48dab75a04f64512e496ec75d436e43", 0x93) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) [ 1645.059641] IPVS: ftp: loaded support on port[0] = 21 18:42:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000140)=0xa6) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000200)="f302576bf48255067e240312b5ef8d2e50ea833f8fb097fe1997e8ec2b4434d3818c326de7be9b2365b325dbca3cd79369990b764f1577a3c6fb74dfd54ba20a") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:42:52 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x528, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:42:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000000), 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x4cb], 0x10000, 0x42a2}) dup(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x12e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 18:42:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1645.860290] IPVS: ftp: loaded support on port[0] = 21 [ 1646.266727] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 1646.292594] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:54 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) sysfs$1(0x1, &(0x7f0000000000)='dh\x00') openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4100, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080), 0x4) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(0xffffffffffffffff) pipe(&(0x7f00000000c0)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) pipe(&(0x7f00000001c0)) setsockopt(0xffffffffffffffff, 0x5, 0x3ff, &(0x7f00000003c0)="dae322b83c6198bd4ed6005f304a056e417f31ca57b0ba74f37eb978d77e632c5d2b8160234712cebf574a93124f7e165c8c2c7c817778372374bb0c3dcf3c53b0a02a095d0c9de89ac896f25cc6eb3f9cd0d1a0e93e38840000a1d1bbaaaff40cf8b3619b9d531aea6815c9e8cd0f9b91baea70d35162d430cb311600baa8f19b83f7d48dab75a04f64512e496ec75d436e43", 0x93) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) 18:42:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x10, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x40}}, 0x0) 18:42:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000000), 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x4cb], 0x10000, 0x42a2}) dup(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x12e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 18:42:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') eventfd2(0x1, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000400)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup3(0xffffffffffffffff, r1, 0xc0000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3226}, {0x801, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup2(r2, 0xffffffffffffffff) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0xeb) r4 = dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r4, 0x0, 0x40000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 18:42:54 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x528, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:42:54 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x3f}, @ipx={0x4, 0x2, 0x0, "b9a4404086eb"}, @l2tp={0x2, 0x0, @multicast1}}) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f000600000007000000"}, 0x189) 18:42:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') eventfd2(0x1, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000400)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup3(0xffffffffffffffff, r1, 0xc0000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3226}, {0x801, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup2(r2, 0xffffffffffffffff) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0xeb) r4 = dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r4, 0x0, 0x40000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 1646.710592] SELinux: failed to load policy [ 1646.756374] SELinux: failed to load policy 18:42:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@remote}, 0xc) 18:42:54 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) sysfs$1(0x1, &(0x7f0000000000)='dh\x00') openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4100, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080), 0x4) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(0xffffffffffffffff) pipe(&(0x7f00000000c0)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) pipe(&(0x7f00000001c0)) setsockopt(0xffffffffffffffff, 0x5, 0x3ff, &(0x7f00000003c0)="dae322b83c6198bd4ed6005f304a056e417f31ca57b0ba74f37eb978d77e632c5d2b8160234712cebf574a93124f7e165c8c2c7c817778372374bb0c3dcf3c53b0a02a095d0c9de89ac896f25cc6eb3f9cd0d1a0e93e38840000a1d1bbaaaff40cf8b3619b9d531aea6815c9e8cd0f9b91baea70d35162d430cb311600baa8f19b83f7d48dab75a04f64512e496ec75d436e43", 0x93) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) 18:42:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') eventfd2(0x1, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000400)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup3(0xffffffffffffffff, r1, 0xc0000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3226}, {0x801, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup2(r2, 0xffffffffffffffff) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0xeb) r4 = dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r4, 0x0, 0x40000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 18:42:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000081c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000600)) syz_read_part_table(0x0, 0x6, &(0x7f0000000700)=[{}, {0x0, 0x0, 0x9}, {&(0x7f0000000300)}, {0x0, 0x0, 0x1ff}, {0x0}, {&(0x7f0000000600), 0x0, 0x16426b26}]) 18:42:54 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x528, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:42:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2}) 18:42:54 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) sysfs$1(0x1, &(0x7f0000000000)='dh\x00') openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4100, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080), 0x4) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(0xffffffffffffffff) pipe(&(0x7f00000000c0)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) pipe(&(0x7f00000001c0)) setsockopt(0xffffffffffffffff, 0x5, 0x3ff, &(0x7f00000003c0)="dae322b83c6198bd4ed6005f304a056e417f31ca57b0ba74f37eb978d77e632c5d2b8160234712cebf574a93124f7e165c8c2c7c817778372374bb0c3dcf3c53b0a02a095d0c9de89ac896f25cc6eb3f9cd0d1a0e93e38840000a1d1bbaaaff40cf8b3619b9d531aea6815c9e8cd0f9b91baea70d35162d430cb311600baa8f19b83f7d48dab75a04f64512e496ec75d436e43", 0x93) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) 18:42:54 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x2, 0x0, r0, 0x0}]) 18:42:55 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000000)=[@free_buffer, @enter_looper={0x400c630e}], 0x0, 0x0, 0x0}) 18:42:55 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x528, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:42:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0x800000016426b2b}]) 18:42:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$inet(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$inet(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r3) 18:42:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 18:42:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000081c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000600)) syz_read_part_table(0x0, 0x6, &(0x7f0000000700)=[{}, {0x0, 0x0, 0x9}, {&(0x7f0000000300)}, {0x0, 0x0, 0x1ff}, {0x0}, {&(0x7f0000000600), 0x0, 0x16426b26}]) [ 1649.803871] IPVS: ftp: loaded support on port[0] = 21 [ 1649.982931] chnl_net:caif_netlink_parms(): no params data found [ 1650.131734] bridge0: port 1(bridge_slave_0) entered blocking state [ 1650.138458] bridge0: port 1(bridge_slave_0) entered disabled state [ 1650.146119] device bridge_slave_0 entered promiscuous mode [ 1650.270085] bridge0: port 2(bridge_slave_1) entered blocking state [ 1650.276703] bridge0: port 2(bridge_slave_1) entered disabled state [ 1650.283769] device bridge_slave_1 entered promiscuous mode [ 1650.300894] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1650.310692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1650.330857] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1650.338401] team0: Port device team_slave_0 added [ 1650.344257] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1650.351615] team0: Port device team_slave_1 added [ 1650.475112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1650.483002] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1650.546990] device hsr_slave_0 entered promiscuous mode [ 1650.594490] device hsr_slave_1 entered promiscuous mode [ 1650.753762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1650.762060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1650.931805] bridge0: port 2(bridge_slave_1) entered blocking state [ 1650.938306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1650.945142] bridge0: port 1(bridge_slave_0) entered blocking state [ 1650.951501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1651.082164] bridge0: port 1(bridge_slave_0) entered disabled state [ 1651.089152] bridge0: port 2(bridge_slave_1) entered disabled state [ 1651.237355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1651.247984] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1651.258411] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1651.264796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1651.272088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1651.283353] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1651.289879] 8021q: adding VLAN 0 to HW filter on device team0 [ 1651.300506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1651.308089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1651.316630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1651.325050] bridge0: port 1(bridge_slave_0) entered blocking state [ 1651.331410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1651.379972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1651.387985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1651.396502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1651.404460] bridge0: port 2(bridge_slave_1) entered blocking state [ 1651.410806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1651.420536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1651.427970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1651.439910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1651.485170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1651.498715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1651.508741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1651.519610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1651.528183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1651.540998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1651.548457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1651.556572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1651.611430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1651.618433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1651.626941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1651.638001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1651.645662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1651.653350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1651.705892] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1651.712085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1651.727346] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1651.787218] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1651.794455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1651.801284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1651.812866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1651.887497] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1651.898976] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1651.906274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1651.915060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1652.005402] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1652.012768] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1652.020244] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1652.031105] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1652.066898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1652.074785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1652.082895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1652.090577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1652.099546] device veth0_vlan entered promiscuous mode [ 1652.160034] device veth1_vlan entered promiscuous mode [ 1652.270299] IPVS: ftp: loaded support on port[0] = 21 18:43:00 executing program 5: read$alg(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000004c0)=""/248) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x5c7d40c6a1be9388}, 0x137) socket$inet6(0xa, 0x3, 0xfc) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x10600) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fstat(r2, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 18:43:00 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x800}) 18:43:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x64) 18:43:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000081c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000600)) syz_read_part_table(0x0, 0x6, &(0x7f0000000700)=[{}, {0x0, 0x0, 0x9}, {&(0x7f0000000300)}, {0x0, 0x0, 0x1ff}, {0x0}, {&(0x7f0000000600), 0x0, 0x16426b26}]) 18:43:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 18:43:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x22, [@NL80211_ATTR_DFS_CAC_TIME={0x1a}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}]}, 0x30}}, 0x0) 18:43:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='batadv0\x00') 18:43:00 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:43:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 18:43:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xffffffffffffffff}}]}) [ 1653.149465] device bridge_slave_1 left promiscuous mode [ 1653.174552] audit: type=1804 audit(1579113780.773:359): pid=29669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir850492969/syzkaller.iKhXWc/366/bus" dev="sda1" ino=17233 res=1 [ 1653.177281] bridge0: port 2(bridge_slave_1) entered disabled state 18:43:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 18:43:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240), 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc601000", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000200)="3ca2239bb205fd2e8eda9fed6d2cdfd7e2795c6cca176c998135d175053f8e7218ef09d8b2cdd8ab10e4df5194a985957f573f44abfaed713e30bbf47ff9b1bc", 0x40}], 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) [ 1653.445927] device bridge_slave_0 left promiscuous mode [ 1653.452118] bridge0: port 1(bridge_slave_0) entered disabled state 18:43:01 executing program 5: read$alg(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000004c0)=""/248) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x5c7d40c6a1be9388}, 0x137) socket$inet6(0xa, 0x3, 0xfc) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x10600) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fstat(r2, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 18:43:01 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000001c0)=[@increfs], 0xffffffffffffff4d, 0x0, 0x0}) 18:43:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 1653.570299] device veth1_vlan left promiscuous mode [ 1653.583638] device veth0_vlan left promiscuous mode 18:43:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000081c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000600)) syz_read_part_table(0x0, 0x6, &(0x7f0000000700)=[{}, {0x0, 0x0, 0x9}, {&(0x7f0000000300)}, {0x0, 0x0, 0x1ff}, {0x0}, {&(0x7f0000000600), 0x0, 0x16426b26}]) 18:43:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240), 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc601000", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000200)="3ca2239bb205fd2e8eda9fed6d2cdfd7e2795c6cca176c998135d175053f8e7218ef09d8b2cdd8ab10e4df5194a985957f573f44abfaed713e30bbf47ff9b1bc", 0x40}], 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) 18:43:01 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240), 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc601000", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000200)="3ca2239bb205fd2e8eda9fed6d2cdfd7e2795c6cca176c998135d175053f8e7218ef09d8b2cdd8ab10e4df5194a985957f573f44abfaed713e30bbf47ff9b1bc", 0x40}], 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) [ 1654.081787] audit: type=1804 audit(1579113781.683:360): pid=29670 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir850492969/syzkaller.iKhXWc/366/bus" dev="sda1" ino=17233 res=1 [ 1654.170504] audit: type=1804 audit(1579113781.723:361): pid=29715 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715891441/syzkaller.qF12HY/41/bus" dev="sda1" ino=17265 res=1 18:43:01 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:43:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240), 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc601000", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000200)="3ca2239bb205fd2e8eda9fed6d2cdfd7e2795c6cca176c998135d175053f8e7218ef09d8b2cdd8ab10e4df5194a985957f573f44abfaed713e30bbf47ff9b1bc", 0x40}], 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) 18:43:02 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240), 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc601000", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000200)="3ca2239bb205fd2e8eda9fed6d2cdfd7e2795c6cca176c998135d175053f8e7218ef09d8b2cdd8ab10e4df5194a985957f573f44abfaed713e30bbf47ff9b1bc", 0x40}], 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) [ 1654.356133] audit: type=1804 audit(1579113781.743:362): pid=29705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir850492969/syzkaller.iKhXWc/366/bus" dev="sda1" ino=17233 res=1 18:43:02 executing program 5: read$alg(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000004c0)=""/248) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x5c7d40c6a1be9388}, 0x137) socket$inet6(0xa, 0x3, 0xfc) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x10600) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fstat(r2, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 1654.585505] audit: type=1804 audit(1579113781.753:363): pid=29706 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir850492969/syzkaller.iKhXWc/366/bus" dev="sda1" ino=17233 res=1 [ 1654.818118] audit: type=1804 audit(1579113781.753:364): pid=29710 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir850492969/syzkaller.iKhXWc/366/bus" dev="sda1" ino=17233 res=1 18:43:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240), 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc601000", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000200)="3ca2239bb205fd2e8eda9fed6d2cdfd7e2795c6cca176c998135d175053f8e7218ef09d8b2cdd8ab10e4df5194a985957f573f44abfaed713e30bbf47ff9b1bc", 0x40}], 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) [ 1654.949665] audit: type=1804 audit(1579113781.813:365): pid=29717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629420909/syzkaller.UIZzJV/319/bus" dev="sda1" ino=17297 res=1 18:43:02 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 18:43:02 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) [ 1655.151819] audit: type=1804 audit(1579113782.163:366): pid=29720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir850492969/syzkaller.iKhXWc/367/bus" dev="sda1" ino=17213 res=1 [ 1655.438063] audit: type=1800 audit(1579113783.043:367): pid=29727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="overlay" ino=231936 res=0 [ 1659.636948] device hsr_slave_1 left promiscuous mode [ 1659.689698] device hsr_slave_0 left promiscuous mode [ 1659.749146] team0 (unregistering): Port device team_slave_1 removed [ 1659.760251] team0 (unregistering): Port device team_slave_0 removed [ 1659.771497] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1659.819260] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1659.892356] bond0 (unregistering): Released all slaves [ 1659.953237] IPVS: ftp: loaded support on port[0] = 21 [ 1660.017674] chnl_net:caif_netlink_parms(): no params data found [ 1660.045979] bridge0: port 1(bridge_slave_0) entered blocking state [ 1660.052421] bridge0: port 1(bridge_slave_0) entered disabled state [ 1660.059928] device bridge_slave_0 entered promiscuous mode [ 1660.068266] bridge0: port 2(bridge_slave_1) entered blocking state [ 1660.074806] bridge0: port 2(bridge_slave_1) entered disabled state [ 1660.081950] device bridge_slave_1 entered promiscuous mode [ 1660.100976] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1660.110229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1660.126314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1660.133637] team0: Port device team_slave_0 added [ 1660.141309] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1660.148862] team0: Port device team_slave_1 added [ 1660.154715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1660.214530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1660.276857] device hsr_slave_0 entered promiscuous mode [ 1660.335309] device hsr_slave_1 entered promiscuous mode [ 1660.405160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1660.412627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1660.513853] bridge0: port 2(bridge_slave_1) entered blocking state [ 1660.520325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1660.527036] bridge0: port 1(bridge_slave_0) entered blocking state [ 1660.533428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1660.628318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1660.649392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1660.665056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1660.673070] bridge0: port 1(bridge_slave_0) entered disabled state [ 1660.688014] bridge0: port 2(bridge_slave_1) entered disabled state [ 1660.708529] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1660.718207] 8021q: adding VLAN 0 to HW filter on device team0 [ 1660.738640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1660.750753] bridge0: port 1(bridge_slave_0) entered blocking state [ 1660.757170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1660.792646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1660.812075] bridge0: port 2(bridge_slave_1) entered blocking state [ 1660.818514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1660.856087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1660.872813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1660.881902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1660.904646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1660.922782] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1660.929443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1660.945572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1660.953376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1660.976552] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1660.986688] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1660.993068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1661.000622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1661.015438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1661.094795] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1661.109271] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1661.117315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1661.126031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1661.192624] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1661.200664] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1661.208176] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1661.219675] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1661.227081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1661.235636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1661.246033] device veth0_vlan entered promiscuous mode [ 1661.254061] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1661.260987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1661.271183] device veth1_vlan entered promiscuous mode [ 1661.284679] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1661.303863] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 18:43:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x2, 0x1bd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x80000, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 18:43:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast1=0xe0000300, @local}, 0xc) 18:43:09 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = inotify_init() dup2(r0, r4) 18:43:09 executing program 5: read$alg(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000004c0)=""/248) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x5c7d40c6a1be9388}, 0x137) socket$inet6(0xa, 0x3, 0xfc) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x10600) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000001c0a79e8169d3c2792432a4fa650c512aee994a56462712cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791c4e9dff3e8bfc7d1746091b1820102b1905a1561d8e64e27019095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747455763ecb0a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fstat(r2, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 18:43:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240), 0x0, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc601000", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000200)="3ca2239bb205fd2e8eda9fed6d2cdfd7e2795c6cca176c998135d175053f8e7218ef09d8b2cdd8ab10e4df5194a985957f573f44abfaed713e30bbf47ff9b1bc", 0x40}], 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) 18:43:09 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 1661.385850] binder: 29772:29773 unknown command 0 [ 1661.390849] binder: 29772:29773 ioctl c0306201 20000140 returned -22 18:43:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, 0x0, 0x0) [ 1661.562252] audit: type=1804 audit(1579113789.163:368): pid=29778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir850492969/syzkaller.iKhXWc/368/bus" dev="sda1" ino=17209 res=1 18:43:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) [ 1661.596288] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1661.739120] sctp: [Deprecated]: syz-executor.4 (pid 29802) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1661.739120] Use struct sctp_sack_info instead 18:43:09 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "133b51d41adb1ee3b0f29d6fb7e0a02d74013a32135571ea0c9423d55f03be94"}) 18:43:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) 18:43:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x19, 0x0, &(0x7f00000002c0)) 18:43:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x2, 0x1bd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x80000, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 18:43:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x2, 0x1bd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x80000, 0x0}}], 0x4000000000000ac, 0x43, 0x0) [ 1662.004783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1662.067404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1662.141294] sctp: [Deprecated]: syz-executor.4 (pid 29814) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1662.141294] Use struct sctp_sack_info instead 18:43:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x28, 0x2, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @random="755e99fb7184"}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x8}]}}}]}, 0x58}}, 0x0) [ 1662.247497] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:43:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) 18:43:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x2, 0x1bd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x80000, 0x0}}], 0x4000000000000ac, 0x43, 0x0) [ 1662.374582] audit: type=1800 audit(1579113789.983:369): pid=29780 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="overlay" ino=232177 res=0 [ 1662.408674] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 18:43:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0', "8a0d34"}, 0x7) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) [ 1662.484187] sctp: [Deprecated]: syz-executor.4 (pid 29829) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1662.484187] Use struct sctp_sack_info instead 18:43:10 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 18:43:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200)=[{}, {0xffffffffffffffff, 0x3248}, {}], 0x3, &(0x7f0000000180), &(0x7f0000000080), 0x8) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) socket(0x22, 0x2, 0x2) 18:43:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2}, &(0x7f00000000c0)=0x8) 18:43:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x2, 0x1bd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x80000, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 18:43:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x2, 0x1bd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x80000, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 18:43:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) [ 1662.853814] sctp: [Deprecated]: syz-executor.4 (pid 29850) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1662.853814] Use struct sctp_sack_info instead 18:43:10 executing program 5: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="15"], 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x5000}, 0x12d48122) [ 1662.992164] audit: type=1804 audit(1579113790.593:370): pid=29854 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir850492969/syzkaller.iKhXWc/369/bus" dev="sda1" ino=17237 res=1 18:43:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x2, 0x1bd) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x80000, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 18:43:10 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000080), 0x51e, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x219, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x291) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:43:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) 18:43:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x80000000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 18:43:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "eb"}, 0x2a3e0) [ 1663.469303] device bridge_slave_1 left promiscuous mode [ 1663.485035] bridge0: port 2(bridge_slave_1) entered disabled state [ 1663.548590] device bridge_slave_0 left promiscuous mode [ 1663.554917] bridge0: port 1(bridge_slave_0) entered disabled state [ 1663.597835] device veth1_vlan left promiscuous mode [ 1663.608953] device veth0_vlan left promiscuous mode 18:43:11 executing program 0: socket$inet(0x2, 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x4, 0xa6, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000200)=""/166}, &(0x7f0000000140)=0x78) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000002c0), 0xfffffe50) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x3, 0x11, 0x7fffffff, 0xffffff00}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e22, 0x10000, @empty, 0x400}}, 0x0, 0x6, 0x3, 0x0, 0x0, 0x200, 0x27}, 0x9c) 18:43:11 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x130}}) 18:43:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf250000000000006b350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:43:11 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x11c) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, 0x0, 0x966) 18:43:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000040)=',keyring}wlan1-ppp1\x00'}, 0x30) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000200)={0x0, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r4, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@l2, 0x80, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001c80)=""/202, 0xca}, {&(0x7f0000001d80)=""/163, 0xa3}], 0x3}}, {{&(0x7f0000001f40)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/82, 0x52}, 0x2}], 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:43:11 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000080), 0x51e, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x219, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x291) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:43:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00), 0x3) [ 1664.098226] device hsr_slave_1 left promiscuous mode 18:43:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00), 0x3) 18:43:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000040)=',keyring}wlan1-ppp1\x00'}, 0x30) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000200)={0x0, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r4, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@l2, 0x80, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001c80)=""/202, 0xca}, {&(0x7f0000001d80)=""/163, 0xa3}], 0x3}}, {{&(0x7f0000001f40)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/82, 0x52}, 0x2}], 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1664.154088] device hsr_slave_0 left promiscuous mode [ 1664.230288] team0 (unregistering): Port device team_slave_1 removed [ 1664.268379] team0 (unregistering): Port device team_slave_0 removed 18:43:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00), 0x3) [ 1664.288926] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1664.365636] bond0 (unregistering): Releasing backup interface bond_slave_0 18:43:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000040)=',keyring}wlan1-ppp1\x00'}, 0x30) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000200)={0x0, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r4, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@l2, 0x80, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001c80)=""/202, 0xca}, {&(0x7f0000001d80)=""/163, 0xa3}], 0x3}}, {{&(0x7f0000001f40)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/82, 0x52}, 0x2}], 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:43:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00), 0x3) [ 1664.715640] bond0 (unregistering): Released all slaves 18:43:12 executing program 0: socket$inet(0x2, 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x4, 0xa6, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000200)=""/166}, &(0x7f0000000140)=0x78) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000002c0), 0xfffffe50) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x3, 0x11, 0x7fffffff, 0xffffff00}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e22, 0x10000, @empty, 0x400}}, 0x0, 0x6, 0x3, 0x0, 0x0, 0x200, 0x27}, 0x9c) 18:43:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000600b8000699030000000700150005008178a8001600400001000000000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 18:43:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:43:12 executing program 1: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setpgid(0x0, 0x0) io_setup(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 18:43:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000040)=',keyring}wlan1-ppp1\x00'}, 0x30) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000200)={0x0, 0x1}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r4, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@l2, 0x80, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001c80)=""/202, 0xca}, {&(0x7f0000001d80)=""/163, 0xa3}], 0x3}}, {{&(0x7f0000001f40)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/82, 0x52}, 0x2}], 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:43:12 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000080), 0x51e, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x219, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x291) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1665.028362] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 18:43:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) 18:43:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:43:12 executing program 1: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setpgid(0x0, 0x0) io_setup(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 18:43:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 18:43:13 executing program 4: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setpgid(0x0, 0x0) io_setup(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 18:43:13 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x40184150, 0x0) 18:43:13 executing program 0: socket$inet(0x2, 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x4, 0xa6, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000200)=""/166}, &(0x7f0000000140)=0x78) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000002c0), 0xfffffe50) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x3, 0x11, 0x7fffffff, 0xffffff00}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e22, 0x10000, @empty, 0x400}}, 0x0, 0x6, 0x3, 0x0, 0x0, 0x200, 0x27}, 0x9c) 18:43:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 18:43:13 executing program 1: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setpgid(0x0, 0x0) io_setup(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 18:43:13 executing program 4: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setpgid(0x0, 0x0) io_setup(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 18:43:13 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:13 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000080), 0x51e, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x219, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000089000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba313000000000000400000080000000000000200000000892f07216a5ff56e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e4651544555450000000000000ff9ba9c29daf0dd00000000000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e465345434d41524b0000000000827900000000000000"]}, 0x291) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:43:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&00&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 18:43:13 executing program 1: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setpgid(0x0, 0x0) io_setup(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 18:43:13 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus/file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x4}}, 0x24, 0x0) [ 1666.141220] audit: type=1804 audit(1579113793.733:371): pid=29996 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969076200/syzkaller.C1s9VU/126/bus/bus" dev="overlay" ino=17241 res=1 18:43:13 executing program 4: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setpgid(0x0, 0x0) io_setup(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) 18:43:13 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/154) 18:43:14 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r3, r2) dup2(r1, r0) [ 1666.619805] overlayfs: filesystem on './file0' not supported as upperdir [ 1666.657053] audit: type=1804 audit(1579113794.253:372): pid=30004 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969076200/syzkaller.C1s9VU/126/bus/bus" dev="overlay" ino=17241 res=1 [ 1666.728532] block nbd1: shutting down sockets 18:43:14 executing program 0: socket$inet(0x2, 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x4, 0xa6, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000200)=""/166}, &(0x7f0000000140)=0x78) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000002c0), 0xfffffe50) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x3, 0x11, 0x7fffffff, 0xffffff00}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e22, 0x10000, @empty, 0x400}}, 0x0, 0x6, 0x3, 0x0, 0x0, 0x200, 0x27}, 0x9c) 18:43:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:43:14 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:14 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:43:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1667.177304] audit: type=1804 audit(1579113794.783:373): pid=30039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715891441/syzkaller.qF12HY/56/bus/bus" dev="overlay" ino=16897 res=1 [ 1667.316193] audit: type=1804 audit(1579113794.783:374): pid=30034 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629420909/syzkaller.UIZzJV/335/bus/bus" dev="overlay" ino=16881 res=1 18:43:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:43:15 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1667.492762] audit: type=1804 audit(1579113794.893:375): pid=30041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969076200/syzkaller.C1s9VU/127/bus/bus" dev="overlay" ino=16984 res=1 18:43:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:43:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:15 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:43:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1668.203646] audit: type=1804 audit(1579113795.803:376): pid=30059 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir899135322/syzkaller.F0Qawy/116/bus/bus" dev="overlay" ino=16562 res=1 18:43:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1668.343805] audit: type=1804 audit(1579113795.843:377): pid=30071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715891441/syzkaller.qF12HY/57/bus/bus" dev="overlay" ino=16546 res=1 18:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b6a, 0x0) [ 1668.530958] audit: type=1804 audit(1579113795.923:378): pid=30067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629420909/syzkaller.UIZzJV/336/bus/bus" dev="overlay" ino=16722 res=1 18:43:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setresuid(0x0, 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) [ 1668.658356] audit: type=1804 audit(1579113796.053:379): pid=30075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969076200/syzkaller.C1s9VU/128/bus/bus" dev="overlay" ino=16591 res=1 [ 1668.849017] sg_read: process 1103 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 18:43:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x45}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 18:43:16 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setresuid(0x0, 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) 18:43:16 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@session={'session', 0x3d, 0xfffffffffffffffd}}]}) 18:43:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:16 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setresuid(0x0, 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) 18:43:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000080)) 18:43:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) setresuid(0x0, 0x0, 0x0) read$rfkill(r1, 0x0, 0x0) [ 1669.475099] audit: type=1804 audit(1579113797.073:380): pid=30110 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir899135322/syzkaller.F0Qawy/117/bus/bus" dev="overlay" ino=16515 res=1 [ 1669.655956] audit: type=1804 audit(1579113797.123:381): pid=30107 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629420909/syzkaller.UIZzJV/337/bus/bus" dev="overlay" ino=16504 res=1 18:43:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:43:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:43:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/128, &(0x7f00000001c0)=0x80) sendfile(r0, r1, 0x0, 0x40d09) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:17 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 18:43:17 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f0000006000ca140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) 18:43:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f0000000080), 0x7}, 0x20) [ 1670.436395] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 18:43:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 18:43:18 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x7, @sliced}) 18:43:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:43:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000280)="9cfc3f65c1f9bfda3f7d6faef85aee2c0057eb414fb6913c22466b686d2b1f03e2", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:43:18 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000ac0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x6, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000280)="e15269a17cdae1da0c41b1288eb13eba366cd307dc09c9bb67d4e722ec", 0x1d, 0x0, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x8dac, r5, &(0x7f0000000540)="514e2ca4be9fac602b", 0x9, 0x9, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4e5c, 0xffffffffffffffff, 0x0, 0x0, 0x10000}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000700)="2509232e6340a66de87c39185e71547ff41de97fa6117016f4a71f45407ad3c2fd642f31da0bcf09d1a45ed233545268a279efaf7c91afe3fe12a792837bec6975e9aa268b08b5772c900069fd74be41dd2098c59367f0935c339a33bd383caa04e441438f30162336", 0x69, 0xfffffffffffffc01, 0x0, 0x3}, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x1}]) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYRESHEX=0x0, @ANYRES64, @ANYRESOCT=r1, @ANYPTR=&(0x7f0000000d40)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="4b13a3cd69", @ANYBLOB="0d16b596db5035f7b3bda5ccbab4a6010097693a31a728752bc6aecf5035ccff5eb36d04080000007106ef8f3274e0ce30109886f9c5d322e93d2cdafd1053b0e1637db9606b3e59df894a785c6e8ef94d907c73a15bde94b608be7d984b712003360c6f9a1123f91bf907e627e35d9494f45c395e265eaf64e21aa7d20e989f6e420c75bac5308d3ac223bcdd566c2676db80f73d30bec4e6ec53a1c499ba9a7b4a383e42d26d0739bc052d89d4f2edd2a66dca87058554232614df92962f5114475f4fcd928ce7bd1f557e9ab91faea27fb84b1f7cdfd1069e1583a2f431930bfb7913350706f5a6f2e51321c135494beca28c2df9d2d4461f936c0dba327dcabde8f0ad4b30c5fca2cb0b02c4ccdbbd3b2e59f421f0472d07c345d5ece9f04bd561498311", @ANYRESOCT=r1, @ANYRESOCT, @ANYRESHEX=r3, @ANYBLOB="83b16c090c27eabf97ef50d41725b9ead16195ca8d234e8600960248e86cd2e5d5d93325c96c63b10ff66a0ccbf3c8d91b58e88613cc24bab8f81740f67fe9f448cc6c922523f64f7a7d3ba492eaacf0d5a774f341c68defe1dd6593ff060db3db3d8cc995a57183dfe1ccf63eeb5a49859d065dbf70f530bfcc22e442d88d256b041a7bf99d3d5d1c95855f4988b7013d406f5868b42b8ff8f5080c3c40dc14fb36e9242041d82856c3218b"], @ANYRES16=r2, @ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES16, @ANYRESOCT=r0]]], 0xa) 18:43:18 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f0000006000ca140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) [ 1670.951368] sd 0:0:1:0: [sg0] tag#5597 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1670.960445] sd 0:0:1:0: [sg0] tag#5597 CDB: opcode=0x9c [ 1670.966323] sd 0:0:1:0: [sg0] tag#5597 CDB[00]: 9c fc 3f 65 c1 f9 bf da 3f 7d 6f ae f8 5a ee 2c [ 1670.975330] sd 0:0:1:0: [sg0] tag#5597 CDB[10]: 00 57 eb 41 4f b6 91 3c 22 46 6b 68 6d 2b 1f 03 [ 1670.984320] sd 0:0:1:0: [sg0] tag#5597 CDB[20]: e2 [ 1671.022628] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1671.069419] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1671.100129] CPU: 1 PID: 30183 Comm: syz-executor.1 Not tainted 4.19.96-syzkaller #0 [ 1671.107986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1671.117355] Call Trace: [ 1671.119965] dump_stack+0x197/0x210 [ 1671.123628] sysfs_warn_dup.cold+0x1c/0x31 [ 1671.127897] sysfs_do_create_link_sd.isra.0+0x118/0x130 [ 1671.133294] sysfs_create_link+0x65/0xc0 [ 1671.137378] device_add+0x7ce/0x1760 [ 1671.141114] ? get_device_parent.isra.0+0x570/0x570 [ 1671.146143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1671.151707] wiphy_register+0x16fa/0x21d0 [ 1671.155873] ? show_schedstat+0x902/0xbb0 [ 1671.160045] ? wiphy_unregister+0xfd0/0xfd0 [ 1671.164385] ? rcu_read_lock_sched_held+0x110/0x130 [ 1671.169407] ? __kmalloc+0x5e1/0x750 [ 1671.173155] ? trace_hardirqs_on+0x67/0x220 [ 1671.177505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1671.183125] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 1671.188139] ieee80211_register_hw+0x156e/0x3800 [ 1671.192895] ? ieee80211_ifa6_changed+0x7d0/0x7d0 [ 1671.197735] ? hrtimer_init+0x8b/0x300 [ 1671.201614] ? mac80211_hwsim_addr_match+0x200/0x200 [ 1671.206709] mac80211_hwsim_new_radio+0x1d83/0x3df0 [ 1671.211716] ? irq_work_queue+0x30/0x90 [ 1671.215704] ? hwsim_exit_net+0xc50/0xc50 [ 1671.219846] ? vprintk_default+0x28/0x30 [ 1671.223940] hwsim_new_radio_nl+0x5eb/0x893 [ 1671.228285] ? mac80211_hwsim_new_radio+0x3df0/0x3df0 [ 1671.233480] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1671.238614] ? nla_parse+0x1fc/0x2f0 [ 1671.242359] genl_family_rcv_msg+0x6db/0xd30 [ 1671.246782] ? genl_unregister_family+0x790/0x790 [ 1671.251637] ? __local_bh_enable_ip+0x15a/0x270 [ 1671.256297] ? __dev_queue_xmit+0x892/0x2fe0 [ 1671.260710] genl_rcv_msg+0xca/0x170 [ 1671.264419] netlink_rcv_skb+0x17d/0x460 [ 1671.268489] ? genl_family_rcv_msg+0xd30/0xd30 [ 1671.273072] ? netlink_ack+0xb30/0xb30 [ 1671.276973] genl_rcv+0x29/0x40 [ 1671.280261] netlink_unicast+0x53a/0x730 [ 1671.284331] ? netlink_attachskb+0x770/0x770 [ 1671.288789] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1671.294331] netlink_sendmsg+0x8ae/0xd70 [ 1671.298400] ? netlink_unicast+0x730/0x730 [ 1671.302638] ? selinux_socket_sendmsg+0x36/0x40 [ 1671.307301] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1671.312833] ? security_socket_sendmsg+0x8d/0xc0 [ 1671.317584] ? netlink_unicast+0x730/0x730 [ 1671.321810] sock_sendmsg+0xd7/0x130 [ 1671.325522] ___sys_sendmsg+0x803/0x920 [ 1671.329491] ? copy_msghdr_from_user+0x430/0x430 [ 1671.334244] ? lock_downgrade+0x880/0x880 [ 1671.338386] ? kasan_check_read+0x11/0x20 [ 1671.344024] ? __fget+0x367/0x540 [ 1671.347471] ? iterate_fd+0x360/0x360 [ 1671.351272] ? lock_downgrade+0x880/0x880 [ 1671.355427] ? __fget_light+0x1a9/0x230 [ 1671.359424] ? __fdget+0x1b/0x20 [ 1671.362800] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1671.368367] __sys_sendmsg+0x105/0x1d0 [ 1671.372277] ? __ia32_sys_shutdown+0x80/0x80 [ 1671.376703] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1671.381469] ? do_syscall_64+0x26/0x620 [ 1671.385567] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1671.390946] ? do_syscall_64+0x26/0x620 [ 1671.394921] __x64_sys_sendmsg+0x78/0xb0 [ 1671.398996] do_syscall_64+0xfd/0x620 [ 1671.402804] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1671.408010] RIP: 0033:0x45aff9 [ 1671.411195] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1671.430091] RSP: 002b:00007f4c58f33c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1671.437801] RAX: ffffffffffffffda RBX: 00007f4c58f346d4 RCX: 000000000045aff9 [ 1671.445081] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 1671.452354] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1671.459641] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 18:43:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_NAME(0x25, &(0x7f0000000040)='vmnet1ppp0(\x00') [ 1671.467016] R13: 0000000000000981 R14: 00000000004cabcd R15: 000000000075bf2c 18:43:19 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0xc) setreuid(0x0, r1) 18:43:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:19 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f0000006000ca140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) 18:43:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1671.838777] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1671.873567] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1671.893817] CPU: 0 PID: 30208 Comm: syz-executor.1 Not tainted 4.19.96-syzkaller #0 [ 1671.901669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1671.911036] Call Trace: [ 1671.913648] dump_stack+0x197/0x210 [ 1671.917318] sysfs_warn_dup.cold+0x1c/0x31 [ 1671.921573] sysfs_do_create_link_sd.isra.0+0x118/0x130 [ 1671.926959] sysfs_create_link+0x65/0xc0 [ 1671.931034] device_add+0x7ce/0x1760 [ 1671.934771] ? get_device_parent.isra.0+0x570/0x570 [ 1671.939801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1671.945367] wiphy_register+0x16fa/0x21d0 [ 1671.949535] ? show_schedstat+0x902/0xbb0 [ 1671.953703] ? wiphy_unregister+0xfd0/0xfd0 [ 1671.958048] ? rcu_read_lock_sched_held+0x110/0x130 [ 1671.963083] ? __kmalloc+0x5e1/0x750 [ 1671.966821] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1671.972381] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 1671.977351] ieee80211_register_hw+0x156e/0x3800 [ 1671.982142] ? ieee80211_ifa6_changed+0x7d0/0x7d0 [ 1671.987018] ? hrtimer_init+0x8b/0x300 [ 1671.990936] ? mac80211_hwsim_addr_match+0x200/0x200 [ 1671.996127] mac80211_hwsim_new_radio+0x1d83/0x3df0 [ 1672.001291] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1672.006074] ? hwsim_exit_net+0xc50/0xc50 [ 1672.010230] ? hwsim_new_radio_nl+0x5df/0x893 [ 1672.014740] hwsim_new_radio_nl+0x5eb/0x893 [ 1672.019089] ? _raw_spin_unlock_irqrestore+0x95/0xe0 [ 1672.024208] ? mac80211_hwsim_new_radio+0x3df0/0x3df0 [ 1672.029482] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1672.034616] ? nla_parse+0x1fc/0x2f0 [ 1672.038342] genl_family_rcv_msg+0x6db/0xd30 [ 1672.042812] ? genl_unregister_family+0x790/0x790 [ 1672.047666] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1672.052477] genl_rcv_msg+0xca/0x170 [ 1672.056196] netlink_rcv_skb+0x17d/0x460 [ 1672.060274] ? genl_family_rcv_msg+0xd30/0xd30 [ 1672.065018] ? netlink_ack+0xb30/0xb30 [ 1672.068919] ? lock_acquire+0x1ea/0x3f0 [ 1672.072909] genl_rcv+0x29/0x40 [ 1672.076200] netlink_unicast+0x53a/0x730 [ 1672.080287] ? netlink_attachskb+0x770/0x770 [ 1672.084704] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1672.090250] netlink_sendmsg+0x8ae/0xd70 [ 1672.094333] ? netlink_unicast+0x730/0x730 [ 1672.098580] ? selinux_socket_sendmsg+0x36/0x40 [ 1672.103242] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1672.108773] ? security_socket_sendmsg+0x8d/0xc0 [ 1672.113520] ? netlink_unicast+0x730/0x730 [ 1672.117771] sock_sendmsg+0xd7/0x130 [ 1672.121494] ___sys_sendmsg+0x803/0x920 [ 1672.125480] ? copy_msghdr_from_user+0x430/0x430 [ 1672.130247] ? lock_downgrade+0x880/0x880 [ 1672.134403] ? kasan_check_read+0x11/0x20 [ 1672.138574] ? __fget+0x367/0x540 [ 1672.142189] ? iterate_fd+0x360/0x360 [ 1672.146016] ? lock_downgrade+0x880/0x880 [ 1672.150213] ? __fget_light+0x1a9/0x230 [ 1672.154211] ? __fdget+0x1b/0x20 [ 1672.157583] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1672.163178] __sys_sendmsg+0x105/0x1d0 [ 1672.167074] ? __ia32_sys_shutdown+0x80/0x80 [ 1672.171509] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1672.176275] ? do_syscall_64+0x26/0x620 [ 1672.180243] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1672.185608] ? do_syscall_64+0x26/0x620 [ 1672.189610] __x64_sys_sendmsg+0x78/0xb0 [ 1672.193822] do_syscall_64+0xfd/0x620 [ 1672.197640] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1672.202840] RIP: 0033:0x45aff9 [ 1672.206036] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1672.224952] RSP: 002b:00007f4c58f33c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1672.232687] RAX: ffffffffffffffda RBX: 00007f4c58f346d4 RCX: 000000000045aff9 18:43:19 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000ac0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x6, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000280)="e15269a17cdae1da0c41b1288eb13eba366cd307dc09c9bb67d4e722ec", 0x1d, 0x0, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x8dac, r5, &(0x7f0000000540)="514e2ca4be9fac602b", 0x9, 0x9, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4e5c, 0xffffffffffffffff, 0x0, 0x0, 0x10000}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000700)="2509232e6340a66de87c39185e71547ff41de97fa6117016f4a71f45407ad3c2fd642f31da0bcf09d1a45ed233545268a279efaf7c91afe3fe12a792837bec6975e9aa268b08b5772c900069fd74be41dd2098c59367f0935c339a33bd383caa04e441438f30162336", 0x69, 0xfffffffffffffc01, 0x0, 0x3}, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x1}]) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYRESHEX=0x0, @ANYRES64, @ANYRESOCT=r1, @ANYPTR=&(0x7f0000000d40)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="4b13a3cd69", @ANYBLOB="0d16b596db5035f7b3bda5ccbab4a6010097693a31a728752bc6aecf5035ccff5eb36d04080000007106ef8f3274e0ce30109886f9c5d322e93d2cdafd1053b0e1637db9606b3e59df894a785c6e8ef94d907c73a15bde94b608be7d984b712003360c6f9a1123f91bf907e627e35d9494f45c395e265eaf64e21aa7d20e989f6e420c75bac5308d3ac223bcdd566c2676db80f73d30bec4e6ec53a1c499ba9a7b4a383e42d26d0739bc052d89d4f2edd2a66dca87058554232614df92962f5114475f4fcd928ce7bd1f557e9ab91faea27fb84b1f7cdfd1069e1583a2f431930bfb7913350706f5a6f2e51321c135494beca28c2df9d2d4461f936c0dba327dcabde8f0ad4b30c5fca2cb0b02c4ccdbbd3b2e59f421f0472d07c345d5ece9f04bd561498311", @ANYRESOCT=r1, @ANYRESOCT, @ANYRESHEX=r3, @ANYBLOB="83b16c090c27eabf97ef50d41725b9ead16195ca8d234e8600960248e86cd2e5d5d93325c96c63b10ff66a0ccbf3c8d91b58e88613cc24bab8f81740f67fe9f448cc6c922523f64f7a7d3ba492eaacf0d5a774f341c68defe1dd6593ff060db3db3d8cc995a57183dfe1ccf63eeb5a49859d065dbf70f530bfcc22e442d88d256b041a7bf99d3d5d1c95855f4988b7013d406f5868b42b8ff8f5080c3c40dc14fb36e9242041d82856c3218b"], @ANYRES16=r2, @ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES16, @ANYRESOCT=r0]]], 0xa) [ 1672.239957] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 1672.247227] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1672.254509] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1672.261785] R13: 0000000000000981 R14: 00000000004cabcd R15: 000000000075bf2c 18:43:19 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f0000006000ca140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) 18:43:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1672.765603] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 18:43:20 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000ac0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x6, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000280)="e15269a17cdae1da0c41b1288eb13eba366cd307dc09c9bb67d4e722ec", 0x1d, 0x0, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x8dac, r5, &(0x7f0000000540)="514e2ca4be9fac602b", 0x9, 0x9, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4e5c, 0xffffffffffffffff, 0x0, 0x0, 0x10000}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000700)="2509232e6340a66de87c39185e71547ff41de97fa6117016f4a71f45407ad3c2fd642f31da0bcf09d1a45ed233545268a279efaf7c91afe3fe12a792837bec6975e9aa268b08b5772c900069fd74be41dd2098c59367f0935c339a33bd383caa04e441438f30162336", 0x69, 0xfffffffffffffc01, 0x0, 0x3}, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x1}]) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYRESHEX=0x0, @ANYRES64, @ANYRESOCT=r1, @ANYPTR=&(0x7f0000000d40)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="4b13a3cd69", @ANYBLOB="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", @ANYRESOCT=r1, @ANYRESOCT, @ANYRESHEX=r3, @ANYBLOB="83b16c090c27eabf97ef50d41725b9ead16195ca8d234e8600960248e86cd2e5d5d93325c96c63b10ff66a0ccbf3c8d91b58e88613cc24bab8f81740f67fe9f448cc6c922523f64f7a7d3ba492eaacf0d5a774f341c68defe1dd6593ff060db3db3d8cc995a57183dfe1ccf63eeb5a49859d065dbf70f530bfcc22e442d88d256b041a7bf99d3d5d1c95855f4988b7013d406f5868b42b8ff8f5080c3c40dc14fb36e9242041d82856c3218b"], @ANYRES16=r2, @ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES16, @ANYRESOCT=r0]]], 0xa) 18:43:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1672.969343] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1672.984520] CPU: 0 PID: 30231 Comm: syz-executor.1 Not tainted 4.19.96-syzkaller #0 [ 1672.992381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1673.001842] Call Trace: [ 1673.004456] dump_stack+0x197/0x210 [ 1673.008114] sysfs_warn_dup.cold+0x1c/0x31 [ 1673.012375] sysfs_do_create_link_sd.isra.0+0x118/0x130 [ 1673.017767] sysfs_create_link+0x65/0xc0 [ 1673.021855] device_add+0x7ce/0x1760 [ 1673.025600] ? get_device_parent.isra.0+0x570/0x570 [ 1673.030658] wiphy_register+0x16fa/0x21d0 [ 1673.034841] ? wiphy_unregister+0xfd0/0xfd0 [ 1673.039193] ? retint_kernel+0x2d/0x2d [ 1673.043098] ? ieee80211_register_hw+0x13ac/0x3800 [ 1673.048111] ieee80211_register_hw+0x156e/0x3800 [ 1673.052867] ? ieee80211_ifa6_changed+0x7d0/0x7d0 [ 1673.057802] ? hrtimer_init+0x8b/0x300 [ 1673.061706] ? mac80211_hwsim_addr_match+0x200/0x200 [ 1673.066982] mac80211_hwsim_new_radio+0x1d83/0x3df0 [ 1673.072014] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1673.076901] ? hwsim_exit_net+0xc50/0xc50 [ 1673.081100] ? hwsim_new_radio_nl+0x1ca/0x893 [ 1673.085682] ? hwsim_new_radio_nl+0x1d9/0x893 [ 1673.090253] hwsim_new_radio_nl+0x5eb/0x893 [ 1673.094589] ? mac80211_hwsim_new_radio+0x3df0/0x3df0 [ 1673.099863] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1673.104979] ? nla_parse+0x1fc/0x2f0 [ 1673.108735] genl_family_rcv_msg+0x6db/0xd30 [ 1673.113344] ? genl_unregister_family+0x790/0x790 [ 1673.118196] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1673.122969] genl_rcv_msg+0xca/0x170 [ 1673.126697] netlink_rcv_skb+0x17d/0x460 [ 1673.130758] ? genl_family_rcv_msg+0xd30/0xd30 [ 1673.135349] ? netlink_ack+0xb30/0xb30 [ 1673.139468] genl_rcv+0x29/0x40 [ 1673.142811] netlink_unicast+0x53a/0x730 [ 1673.146883] ? netlink_attachskb+0x770/0x770 [ 1673.151320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1673.157062] netlink_sendmsg+0x8ae/0xd70 [ 1673.161415] ? netlink_unicast+0x730/0x730 [ 1673.165671] ? retint_kernel+0x2d/0x2d [ 1673.169559] ? selinux_socket_sendmsg+0x36/0x40 [ 1673.174235] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1673.179788] ? security_socket_sendmsg+0x8d/0xc0 [ 1673.184646] ? netlink_unicast+0x730/0x730 [ 1673.188894] sock_sendmsg+0xd7/0x130 [ 1673.192617] ___sys_sendmsg+0x803/0x920 [ 1673.196606] ? copy_msghdr_from_user+0x430/0x430 [ 1673.201380] ? lock_downgrade+0x880/0x880 [ 1673.205544] ? kasan_check_read+0x11/0x20 [ 1673.209724] ? __fget+0x367/0x540 [ 1673.213173] ? iterate_fd+0x360/0x360 [ 1673.217006] ? lock_downgrade+0x880/0x880 [ 1673.221236] ? __fget_light+0x1a9/0x230 [ 1673.225221] ? __fdget+0x1b/0x20 [ 1673.228585] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1673.234136] __sys_sendmsg+0x105/0x1d0 [ 1673.238042] ? __ia32_sys_shutdown+0x80/0x80 [ 1673.242471] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1673.247242] ? do_syscall_64+0x26/0x620 [ 1673.251242] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1673.256625] ? do_syscall_64+0x26/0x620 [ 1673.260606] __x64_sys_sendmsg+0x78/0xb0 [ 1673.264677] do_syscall_64+0xfd/0x620 [ 1673.268483] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1673.273689] RIP: 0033:0x45aff9 [ 1673.276896] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1673.295812] RSP: 002b:00007f4c58f33c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1673.303523] RAX: ffffffffffffffda RBX: 00007f4c58f346d4 RCX: 000000000045aff9 [ 1673.310796] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 1673.318058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1673.325419] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1673.332691] R13: 0000000000000981 R14: 00000000004cabcd R15: 000000000075bf2c 18:43:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:21 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000)=0x1f93a11e, 0x4) 18:43:21 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x9000000) 18:43:21 executing program 3: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000ac0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x6, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000280)="e15269a17cdae1da0c41b1288eb13eba366cd307dc09c9bb67d4e722ec", 0x1d, 0x0, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1f, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x8dac, r5, &(0x7f0000000540)="514e2ca4be9fac602b", 0x9, 0x9, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4e5c, 0xffffffffffffffff, 0x0, 0x0, 0x10000}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000700)="2509232e6340a66de87c39185e71547ff41de97fa6117016f4a71f45407ad3c2fd642f31da0bcf09d1a45ed233545268a279efaf7c91afe3fe12a792837bec6975e9aa268b08b5772c900069fd74be41dd2098c59367f0935c339a33bd383caa04e441438f30162336", 0x69, 0xfffffffffffffc01, 0x0, 0x3}, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x1}]) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYRESHEX=0x0, @ANYRES64, @ANYRESOCT=r1, @ANYPTR=&(0x7f0000000d40)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="4b13a3cd69", @ANYBLOB="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", @ANYRESOCT=r1, @ANYRESOCT, @ANYRESHEX=r3, @ANYBLOB="83b16c090c27eabf97ef50d41725b9ead16195ca8d234e8600960248e86cd2e5d5d93325c96c63b10ff66a0ccbf3c8d91b58e88613cc24bab8f81740f67fe9f448cc6c922523f64f7a7d3ba492eaacf0d5a774f341c68defe1dd6593ff060db3db3d8cc995a57183dfe1ccf63eeb5a49859d065dbf70f530bfcc22e442d88d256b041a7bf99d3d5d1c95855f4988b7013d406f5868b42b8ff8f5080c3c40dc14fb36e9242041d82856c3218b"], @ANYRES16=r2, @ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES16, @ANYRESOCT=r0]]], 0xa) 18:43:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) dup2(r3, r2) 18:43:21 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x793fffffffffe}, 0x1010, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace$poke(0x2, 0x0, &(0x7f0000000040), 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x1c3000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0x20000000010005, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r7, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001680)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001780)=0xe8) accept$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) accept$packet(r2, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e40)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r18 = socket$netlink(0x10, 0x3, 0x4) splice(r17, 0x0, r18, 0x0, 0x20000000010005, 0x2) getpeername$packet(r17, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003080)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r20 = socket$netlink(0x10, 0x3, 0x4) splice(r19, 0x0, r20, 0x0, 0x20000000010005, 0x2) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f0000003180)={@remote}, &(0x7f00000031c0)=0xc) socket(0x10, 0x803, 0x0) r21 = socket(0x1, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:43:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x3}, 0x3c) 18:43:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 18:43:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 1674.448031] 9pnet: p9_fd_create_tcp (30337): problem connecting socket to 127.0.0.1 18:43:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 18:43:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:22 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 18:43:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000002e40)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)="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", 0x141}], 0x1}], 0x1, 0x0) [ 1674.680665] 9pnet: p9_fd_create_tcp (30350): problem connecting socket to 127.0.0.1 18:43:22 executing program 2: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {0xa}}, 0x24, 0x0) 18:43:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x65, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4028, 0x9, 0x20000000, 0x0, 0x773c, 0x0, 0x4}, 0x0, 0x7fffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x11, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0xa, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d80)={&(0x7f00000079c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x40000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000", 0x0, 0x100, 0xf2ffffff, 0x1c, 0x0, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d83269813", &(0x7f0000000380)}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:43:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 18:43:22 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x129841) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) 18:43:22 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x793fffffffffe}, 0x1010, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace$poke(0x2, 0x0, &(0x7f0000000040), 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x1c3000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0x20000000010005, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r7, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001680)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001780)=0xe8) accept$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) accept$packet(r2, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e40)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r18 = socket$netlink(0x10, 0x3, 0x4) splice(r17, 0x0, r18, 0x0, 0x20000000010005, 0x2) getpeername$packet(r17, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003080)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r20 = socket$netlink(0x10, 0x3, 0x4) splice(r19, 0x0, r20, 0x0, 0x20000000010005, 0x2) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f0000003180)={@remote}, &(0x7f00000031c0)=0xc) socket(0x10, 0x803, 0x0) r21 = socket(0x1, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:43:22 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x793fffffffffe}, 0x1010, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace$poke(0x2, 0x0, &(0x7f0000000040), 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x1c3000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0x20000000010005, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r7, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001680)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001780)=0xe8) accept$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) accept$packet(r2, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e40)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r18 = socket$netlink(0x10, 0x3, 0x4) splice(r17, 0x0, r18, 0x0, 0x20000000010005, 0x2) getpeername$packet(r17, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003080)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r20 = socket$netlink(0x10, 0x3, 0x4) splice(r19, 0x0, r20, 0x0, 0x20000000010005, 0x2) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f0000003180)={@remote}, &(0x7f00000031c0)=0xc) socket(0x10, 0x803, 0x0) r21 = socket(0x1, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 1674.979089] 9pnet: p9_fd_create_tcp (30373): problem connecting socket to 127.0.0.1 [ 1675.034599] vhci_hcd: invalid port number 0 18:43:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 18:43:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x17, 0x0, &(0x7f0000000140)) [ 1675.220180] 9pnet: p9_fd_create_tcp (30386): problem connecting socket to 127.0.0.1 18:43:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000640)) 18:43:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) 18:43:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x8040, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0xf}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) 18:43:23 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x793fffffffffe}, 0x1010, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace$poke(0x2, 0x0, &(0x7f0000000040), 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x1c3000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0x20000000010005, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r7, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001680)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001780)=0xe8) accept$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) accept$packet(r2, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e40)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r18 = socket$netlink(0x10, 0x3, 0x4) splice(r17, 0x0, r18, 0x0, 0x20000000010005, 0x2) getpeername$packet(r17, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003080)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r20 = socket$netlink(0x10, 0x3, 0x4) splice(r19, 0x0, r20, 0x0, 0x20000000010005, 0x2) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f0000003180)={@remote}, &(0x7f00000031c0)=0xc) socket(0x10, 0x803, 0x0) r21 = socket(0x1, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:43:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000640)) [ 1675.519208] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:43:23 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x793fffffffffe}, 0x1010, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace$poke(0x2, 0x0, &(0x7f0000000040), 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x1c3000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0x20000000010005, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r7, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001680)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001780)=0xe8) accept$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) accept$packet(r2, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e40)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r18 = socket$netlink(0x10, 0x3, 0x4) splice(r17, 0x0, r18, 0x0, 0x20000000010005, 0x2) getpeername$packet(r17, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003080)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r20 = socket$netlink(0x10, 0x3, 0x4) splice(r19, 0x0, r20, 0x0, 0x20000000010005, 0x2) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f0000003180)={@remote}, &(0x7f00000031c0)=0xc) socket(0x10, 0x803, 0x0) r21 = socket(0x1, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:43:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000640)) 18:43:23 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) r0 = socket$inet_sctp(0x2, 0x5, 0x84) write$binfmt_misc(r0, &(0x7f0000000380)={'syz0'}, 0x4) rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x8) [ 1675.574305] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 18:43:23 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) open_by_handle_at(r0, &(0x7f0000000500)={0x8, 0x2}, 0x0) 18:43:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000640)) 18:43:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af13, &(0x7f0000000040)) 18:43:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000640)) 18:43:23 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe(&(0x7f0000000300)) eventfd(0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 18:43:23 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x793fffffffffe}, 0x1010, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace$poke(0x2, 0x0, &(0x7f0000000040), 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x1c3000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0x20000000010005, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r7, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001680)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001780)=0xe8) accept$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) accept$packet(r2, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e40)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r18 = socket$netlink(0x10, 0x3, 0x4) splice(r17, 0x0, r18, 0x0, 0x20000000010005, 0x2) getpeername$packet(r17, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003080)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r20 = socket$netlink(0x10, 0x3, 0x4) splice(r19, 0x0, r20, 0x0, 0x20000000010005, 0x2) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f0000003180)={@remote}, &(0x7f00000031c0)=0xc) socket(0x10, 0x803, 0x0) r21 = socket(0x1, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:43:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000640)) 18:43:23 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x793fffffffffe}, 0x1010, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace$poke(0x2, 0x0, &(0x7f0000000040), 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x1c3000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x4) splice(r3, 0x0, r4, 0x0, 0x20000000010005, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r7, 0x0, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r11 = socket(0x10, 0x803, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001680)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001780)=0xe8) accept$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) accept$packet(r2, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e40)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r18 = socket$netlink(0x10, 0x3, 0x4) splice(r17, 0x0, r18, 0x0, 0x20000000010005, 0x2) getpeername$packet(r17, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002f80)={{{@in6=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003080)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r20 = socket$netlink(0x10, 0x3, 0x4) splice(r19, 0x0, r20, 0x0, 0x20000000010005, 0x2) getsockopt$inet_mreqn(r19, 0x0, 0x20, &(0x7f0000003180)={@remote}, &(0x7f00000031c0)=0xc) socket(0x10, 0x803, 0x0) r21 = socket(0x1, 0x803, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:43:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000640)) 18:43:23 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe(&(0x7f0000000300)) eventfd(0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 18:43:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x31, 0x4}, 0x3c) 18:43:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/151, 0xffffff00}], 0x2, 0x0) 18:43:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:24 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 18:43:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x4}) 18:43:24 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe(&(0x7f0000000300)) eventfd(0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 18:43:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="230000005e0081aee4050c00000f0000008bd859461068607129a30000000000000000", 0x23}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvmsg(r0, &(0x7f000000c0c0)={0x0, 0x0, 0x0}, 0x0) 18:43:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f00000002c0), 0x0) eventfd2(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaad1000007"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x84, 0x10, 0x705, 0xeffffffe, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x5c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4c, 0x2, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x30}}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6}], @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}]}}}, @IFLA_LINK={0x8}]}, 0x84}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000240)={0x2, &(0x7f00000000c0)=[0xffffffff, 0x1000]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r9, 0x80dc5521, &(0x7f0000000300)=""/130) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x4e22, 0x1, @mcast1, 0x2}, 0x1c) listen(r7, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 18:43:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x4}) [ 1676.892832] overlayfs: filesystem on './file0' not supported as upperdir [ 1676.923315] kauditd_printk_skb: 3 callbacks suppressed [ 1676.923333] audit: type=1804 audit(1579113804.523:385): pid=30492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969076200/syzkaller.C1s9VU/140/bus/bus" dev="overlay" ino=16947 res=1 [ 1677.032624] audit: type=1800 audit(1579113804.573:386): pid=30492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="overlay" ino=16947 res=0 18:43:24 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe(&(0x7f0000000300)) eventfd(0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 18:43:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002100110000000000000000000200000000000000000000000858f7c513ee6e00b16870cdfb319bbfcf0016002b0000004c133ecc34fd8ab5ae705d20c1f35c147f0bfd6138fa1ea2483203fd3b61bb027195b3baed7cb4be60b5e7073cdedc0eac3525801dd162fea469c0b6da73f3abe7656c46118f0b01866aca7677"], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:43:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x4}) 18:43:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f00000002c0), 0x0) eventfd2(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaad1000007"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x84, 0x10, 0x705, 0xeffffffe, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x5c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4c, 0x2, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x30}}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6}], @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}]}}}, @IFLA_LINK={0x8}]}, 0x84}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000240)={0x2, &(0x7f00000000c0)=[0xffffffff, 0x1000]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r9, 0x80dc5521, &(0x7f0000000300)=""/130) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x4e22, 0x1, @mcast1, 0x2}, 0x1c) listen(r7, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) [ 1677.161243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x80, 0x0, 0x4}) [ 1677.311800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:24 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f00000002c0), 0x0) eventfd2(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaad1000007"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x84, 0x10, 0x705, 0xeffffffe, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x5c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4c, 0x2, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x30}}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6}], @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}]}}}, @IFLA_LINK={0x8}]}, 0x84}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000240)={0x2, &(0x7f00000000c0)=[0xffffffff, 0x1000]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r9, 0x80dc5521, &(0x7f0000000300)=""/130) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x4e22, 0x1, @mcast1, 0x2}, 0x1c) listen(r7, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 18:43:25 executing program 4: msgctl$IPC_SET(0x0, 0x13, 0x0) [ 1677.407654] audit: type=1804 audit(1579113805.003:387): pid=30518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969076200/syzkaller.C1s9VU/141/bus/bus" dev="overlay" ino=16737 res=1 18:43:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002100110000000000000000000200000000000000000000000858f7c513ee6e00b16870cdfb319bbfcf0016002b0000004c133ecc34fd8ab5ae705d20c1f35c147f0bfd6138fa1ea2483203fd3b61bb027195b3baed7cb4be60b5e7073cdedc0eac3525801dd162fea469c0b6da73f3abe7656c46118f0b01866aca7677"], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:43:25 executing program 4: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1677.660767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1677.716896] audit: type=1804 audit(1579113805.313:388): pid=30533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629420909/syzkaller.UIZzJV/354/bus/bus" dev="overlay" ino=16850 res=1 18:43:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f00000002c0), 0x0) eventfd2(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaad1000007"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x84, 0x10, 0x705, 0xeffffffe, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x5c, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4c, 0x2, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x30}}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6}], @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}]}}}, @IFLA_LINK={0x8}]}, 0x84}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000240)={0x2, &(0x7f00000000c0)=[0xffffffff, 0x1000]}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r9, 0x80dc5521, &(0x7f0000000300)=""/130) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x4e22, 0x1, @mcast1, 0x2}, 0x1c) listen(r7, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee000000000000000002000000", 0x57}], 0x1) 18:43:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002100110000000000000000000200000000000000000000000858f7c513ee6e00b16870cdfb319bbfcf0016002b0000004c133ecc34fd8ab5ae705d20c1f35c147f0bfd6138fa1ea2483203fd3b61bb027195b3baed7cb4be60b5e7073cdedc0eac3525801dd162fea469c0b6da73f3abe7656c46118f0b01866aca7677"], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:43:25 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1678.002013] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:25 executing program 4: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 18:43:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002100110000000000000000000200000000000000000000000858f7c513ee6e00b16870cdfb319bbfcf0016002b0000004c133ecc34fd8ab5ae705d20c1f35c147f0bfd6138fa1ea2483203fd3b61bb027195b3baed7cb4be60b5e7073cdedc0eac3525801dd162fea469c0b6da73f3abe7656c46118f0b01866aca7677"], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:43:25 executing program 4: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1678.331043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1678.438454] audit: type=1804 audit(1579113806.043:389): pid=30572 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969076200/syzkaller.C1s9VU/142/bus/bus" dev="overlay" ino=16706 res=1 18:43:26 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:26 executing program 0: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 18:43:26 executing program 4: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 18:43:26 executing program 2: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 18:43:26 executing program 4: perf_event_open(&(0x7f0000000c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101106, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000700)=""/182) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/127, 0x7f, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r0, 0x35b) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) getpid() ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000380)={0x7800000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x1301218, 0x4, [], @p_u16=0x0}}) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)=0xffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) 18:43:26 executing program 0: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 18:43:26 executing program 2: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 1678.893167] audit: type=1804 audit(1579113806.483:390): pid=30599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629420909/syzkaller.UIZzJV/355/bus/bus" dev="overlay" ino=16513 res=1 18:43:26 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:26 executing program 4: perf_event_open(&(0x7f0000000c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101106, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000700)=""/182) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/127, 0x7f, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r0, 0x35b) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) getpid() ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000380)={0x7800000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x1301218, 0x4, [], @p_u16=0x0}}) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)=0xffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) 18:43:26 executing program 0: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 18:43:26 executing program 2: socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001380)="e7", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010c02}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@delneigh={0x3c, 0x1d, 0x200, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x28, 0x20, 0x4}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_VNI={0x8, 0x7, 0x2}, @NDA_PROBES={0x8}, @NDA_VLAN={0x6}]}, 0x3c}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x201, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x1ff}}]}, 0x40}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r3}}, 0x48) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 18:43:27 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:43:27 executing program 4: perf_event_open(&(0x7f0000000c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101106, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000700)=""/182) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/127, 0x7f, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r0, 0x35b) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) getpid() ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000380)={0x7800000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x1301218, 0x4, [], @p_u16=0x0}}) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)=0xffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) [ 1679.567360] audit: type=1804 audit(1579113807.173:391): pid=30641 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir969076200/syzkaller.C1s9VU/143/bus/bus" dev="overlay" ino=16513 res=1 18:43:27 executing program 4: perf_event_open(&(0x7f0000000c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101106, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000700)=""/182) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/127, 0x7f, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r0, 0x35b) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) getpid() ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000380)={0x7800000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x1301218, 0x4, [], @p_u16=0x0}}) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)=0xffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) [ 1679.725230] audit: type=1804 audit(1579113807.323:392): pid=30652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir629420909/syzkaller.UIZzJV/356/bus/bus" dev="overlay" ino=16561 res=1 18:43:42 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x1e1}, 0x5c7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}, {@cachetag={'cachetag'}}]}}) 18:43:42 executing program 5: futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 18:43:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0xe, 0x0, &(0x7f00000002c0)) 18:43:42 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdr={{0x11, 0x29, 0x37}}], 0x18}, 0x0) 18:43:42 executing program 1: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco={0x1f, {0xee, 0x7, 0xfa, 0x5, 0x1f, 0x4c}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322", 0x45}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r1, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0x80, 0x0, 0xffffffffffffffeb}, 0x20000820) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8ac91d2937f155e2}, 0x0, 0x10000, 0x6, 0x3}, r5, 0x11, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0xfe, 0x10, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000000)={0x5, 0xffffffffffffffa4, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 18:43:42 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 18:43:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000440)=[@release={0x40046304}, @release], 0x0, 0x0, 0x0}) [ 1694.693794] FS-Cache: Duplicate cookie detected [ 1694.698652] FS-Cache: O-cookie c=000000007179fe5a [p=0000000065d4fc09 fl=222 nc=0 na=1] [ 1694.706959] FS-Cache: O-cookie d=000000004660968a n=00000000c15458f9 [ 1694.713473] FS-Cache: O-key=[10] '34323935313036363133' [ 1694.719173] FS-Cache: N-cookie c=000000008809dc90 [p=0000000065d4fc09 fl=2 nc=0 na=1] [ 1694.727270] FS-Cache: N-cookie d=000000004660968a n=00000000547692d8 [ 1694.733772] FS-Cache: N-key=[10] '34323935313036363133' 18:43:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) syz_open_dev$cec(0x0, 0x2, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:43:42 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 18:43:42 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 1694.848844] binder: BINDER_SET_CONTEXT_MGR already set [ 1694.861695] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev 9p, type 9p) errno=-22 [ 1694.888703] binder: 30681:30682 ioctl 40046207 0 returned -16 18:43:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000440)=[@release={0x40046304}, @release], 0x0, 0x0, 0x0}) 18:43:42 executing program 1: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco={0x1f, {0xee, 0x7, 0xfa, 0x5, 0x1f, 0x4c}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322", 0x45}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r1, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0x80, 0x0, 0xffffffffffffffeb}, 0x20000820) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8ac91d2937f155e2}, 0x0, 0x10000, 0x6, 0x3}, r5, 0x11, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0xfe, 0x10, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000000)={0x5, 0xffffffffffffffa4, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 18:43:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) syz_open_dev$cec(0x0, 0x2, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:43:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000440)=[@release={0x40046304}, @release], 0x0, 0x0, 0x0}) 18:43:42 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 18:43:42 executing program 1: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco={0x1f, {0xee, 0x7, 0xfa, 0x5, 0x1f, 0x4c}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322", 0x45}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r1, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0x80, 0x0, 0xffffffffffffffeb}, 0x20000820) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8ac91d2937f155e2}, 0x0, 0x10000, 0x6, 0x3}, r5, 0x11, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0xfe, 0x10, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000000)={0x5, 0xffffffffffffffa4, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 18:43:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) syz_open_dev$cec(0x0, 0x2, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 1695.361001] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev 9p, type 9p) errno=-22 18:43:43 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 18:43:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000440)=[@release={0x40046304}, @release], 0x0, 0x0, 0x0}) 18:43:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) syz_open_dev$cec(0x0, 0x2, 0x2) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:43:43 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 18:43:43 executing program 1: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco={0x1f, {0xee, 0x7, 0xfa, 0x5, 0x1f, 0x4c}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322", 0x45}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r1, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0x80, 0x0, 0xffffffffffffffeb}, 0x20000820) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8ac91d2937f155e2}, 0x0, 0x10000, 0x6, 0x3}, r5, 0x11, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0xfe, 0x10, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000000)={0x5, 0xffffffffffffffa4, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 18:43:43 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 18:43:43 executing program 4: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco={0x1f, {0xee, 0x7, 0xfa, 0x5, 0x1f, 0x4c}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322", 0x45}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r1, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0x80, 0x0, 0xffffffffffffffeb}, 0x20000820) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8ac91d2937f155e2}, 0x0, 0x10000, 0x6, 0x3}, r5, 0x11, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0xfe, 0x10, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000000)={0x5, 0xffffffffffffffa4, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) [ 1695.880139] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev 9p, type 9p) errno=-22 18:43:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0xa0fff, 0x0, 0x13, r0, 0x0) 18:43:43 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x94\x17\xafJ\xd9O\x13\xd3*Z\x88o\x00'/29, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000005374f83d6280ccb90300060000000000000000b7380000000000000000000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:43:43 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 1696.070663] audit: type=1400 audit(1579113823.673:393): avc: denied { map } for pid=30752 comm="syz-executor.5" path="/dev/fb0" dev="devtmpfs" ino=17171 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=1 18:43:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x11, 0x80, 0xffffffffffffffff, 0x7a) 18:43:43 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 18:43:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBENT(r0, 0x5608, 0x0) 18:43:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xf5ffffff, @loopback}], 0x1c) 18:43:44 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 18:43:44 executing program 4: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco={0x1f, {0xee, 0x7, 0xfa, 0x5, 0x1f, 0x4c}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322", 0x45}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r1, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0x80, 0x0, 0xffffffffffffffeb}, 0x20000820) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="4435a5aad1de0d0c6c14998d619042dddf7f86c15a74e25b18d542c7eceff8ce82f938ac55c5022069e471a404c9f5b032b47ea9cc8e82da6b9233d774d52bbc24be401e1f35ea44bc68dd38d0063818c284c79f9bdcc25601f9e3324093cab9ccba82e7b579b86e0ae27e5bf8768e1b000000000000000669f0034425ff28f894a8211eabd5763b943c3b001444abbfde240000005b0e000000971b64ea1ac2e7492da42db5d698907c7baf267a68cbf486875265c0873922551a877163b6ac4aabc92f20602617d41bb6a511acc8319f8448ccfe08776a38fe103ebb8ed05f06000000000000007e00eb9ff26b334bb5d6fd332c2c0bba2d29cc65ee958dd30f8cd7c9718c179bb9d55a7aca6661e9329b10b4af930efd247d093538b3e86de53ff15d0d55b149624ff3bad28cd0a2da9978a8acb54ec115b2ef656b9b332537ffa420c2b58487687575e824157e20601ade040000000000000000e1f7ffffffffffff003b0000090000f1ff0000000000000000000000004db31dbf1dcc46985b7bf34da45e767bf21e3450a9bf9130e5b29aa0f2ea63f968563e765a273c76d15c7de3cc63bfaaff3598b4b2ac424cb789a3769d091c5c1b2d987fe5d9cb93cef33d1a0e9f32a06b6bf4fb0be4a8e474d3aea1a4e0f83718f974790d1fb915ddc934fb8b91148b1ff1e8585bed644e01000000aece5b23b615e7312187ec7cb3", @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8ac91d2937f155e2}, 0x0, 0x10000, 0x6, 0x3}, r5, 0x11, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0xfe, 0x10, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000000)={0x5, 0xffffffffffffffa4, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 18:43:44 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 18:43:44 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 1696.754311] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev 9p, type 9p) errno=-22 18:43:44 executing program 4: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@sco={0x1f, {0xee, 0x7, 0xfa, 0x5, 0x1f, 0x4c}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322", 0x45}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) r2 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r1, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0x80, 0x0, 0xffffffffffffffeb}, 0x20000820) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x1, 0x4, 0x0, 0x0, 0x0, 0xa14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000780)=ANY=[@ANYRESDEC=r4, @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r3]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r6) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x1f, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8ac91d2937f155e2}, 0x0, 0x10000, 0x6, 0x3}, r5, 0x11, r2, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r9, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xa00000000000001) r10 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r10, 0x29, 0x19, &(0x7f0000000380), 0x217) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r11 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r11, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c40)}, 0x22e0) sendmsg$kcm(r11, &(0x7f00000001c0)={&(0x7f0000000ac0)=@in={0x2, 0x4e22, @rand_addr=0x80000002}, 0x80, 0x0}, 0x802) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r10, &(0x7f0000000440)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e27, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r3, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0xfe, 0x10, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x10085, 0x8}, 0x0, 0x48000000000000, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000000)={0x5, 0xffffffffffffffa4, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0x8, 0x24010, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x3, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x800000000}, 0x2100, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 18:43:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBENT(r0, 0x5608, 0x0) 18:43:44 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r4}) 18:43:44 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r2, 0x0, 0x0, 0x500) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r5}) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 18:43:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xf5ffffff, @loopback}], 0x1c) 18:43:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xf5ffffff, @loopback}], 0x1c) 18:43:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBENT(r0, 0x5608, 0x0) 18:43:45 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 18:43:45 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 18:43:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBENT(r0, 0x5608, 0x0) 18:43:45 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x20c200a2, r4}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r4}) [ 1697.764778] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev 9p, type 9p) errno=-22 18:43:45 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004, r3}) 18:43:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xf5ffffff, @loopback}], 0x1c) 18:43:45 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7302}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1004000000016) 18:43:45 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 18:43:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xf5ffffff, @loopback}], 0x1c) 18:43:45 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xf5ffffff, @loopback}], 0x1c) 18:43:46 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udp(0xa, 0x2, 0x0) 18:43:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x568, 0x2a0, 0x3c0, 0x3c0, 0x2a0, 0x3c0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@remote, @ipv4={[], [], @dev}, [], [], 'rose0\x00', 'team_slave_1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@rand_addr="b6bc6d6f86107184411ca54b04619a78"}}}, {{@ipv6={@dev, @remote, [], [], 'tunl0\x00', 'erspan0\x00', {}, {0x1fe}}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@empty}}}, {{@ipv6={@remote, @dev, [], [], 'nr0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@mcast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:43:46 executing program 1: move_pages(0x0, 0x9, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000100), &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x0) 18:43:46 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:46 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d489", 0x4f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 18:43:46 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1699.122099] IPv6: Can't replace route, no match found 18:43:46 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x200e2000}, 0x200000}) [ 1699.158817] IPv6: Can't replace route, no match found 18:43:46 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) syz_open_procfs(0xffffffffffffffff, 0x0) 18:43:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) [ 1699.475856] loop1: p1 < > p4 18:43:47 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) [ 1699.497295] loop1: partition table partially beyond EOD, truncated [ 1699.523709] loop1: p1 size 2 extends beyond EOD, truncated 18:43:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xf5ffffff, @loopback}], 0x1c) 18:43:47 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000180)=""/88, 0x58) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000240)={0x3, &(0x7f00000000c0)=[0xffffffff, 0x2, 0x1000]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="000000e1ff2aac45c7c8e2e15f0dcbc11417b50013001482b85dd65a4a8a8334e3b934be912f935b8c92f02938803dd49e74aa6420f21e686ac5df17286665b918c8eb3b7ec17ceb928a52550ba80e6c780811b89073a59d747f995b3b4c578833d9b347e8e2c12dcbc7c18e800da2e87d74088a66a23724b71d33b2624e8397b686bdb61c0894518f4b02584de89cb147"], 0x20}}, 0x0) [ 1699.549118] loop1: p4 start 1854537728 is beyond EOD, truncated 18:43:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, &(0x7f0000000080)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 18:43:47 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) [ 1699.844008] net_ratelimit: 2 callbacks suppressed [ 1699.844015] protocol 88fb is buggy, dev hsr_slave_0 [ 1699.854126] protocol 88fb is buggy, dev hsr_slave_1 18:43:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:43:47 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xfa}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 18:43:47 executing program 1: r0 = gettid() exit(0x0) tkill(r0, 0x0) 18:43:47 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) 18:43:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 18:43:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000001d008103e00f80ecdb4cb90405c8650407001201020000fb120003006200000040d819a9060015000000", 0x2e}], 0x1}, 0x0) 18:43:48 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) preadv(r1, 0x0, 0x0, 0x500) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) [ 1700.564014] protocol 88fb is buggy, dev hsr_slave_0 18:43:48 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() [ 1700.926558] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 18:43:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 18:43:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4000000) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000540) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d0524fc600a003d400a000000053582c137153e3709003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x0, 0x3, 0x1) bind$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 18:43:48 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) inotify_init1(0xfc77f25c8a98727) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:48 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 18:43:48 executing program 4: unshare(0x400) r0 = inotify_init() fadvise64(r0, 0x0, 0x0, 0x0) 18:43:48 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@qnoenforce='qnoenforce'}]}) [ 1701.069800] netlink: 'syz-executor.5': attribute type 61 has an invalid length. [ 1701.087904] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:48 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffe01, 0x68902) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) dup2(r2, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 1701.159388] netlink: 'syz-executor.5': attribute type 61 has an invalid length. [ 1701.178068] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4000000) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000540) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d0524fc600a003d400a000000053582c137153e3709003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x0, 0x3, 0x1) bind$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 18:43:48 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:43:49 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffe01, 0x68902) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) dup2(r2, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 1701.391852] XFS (loop4): Invalid superblock magic number [ 1701.514614] XFS (loop4): Invalid superblock magic number 18:43:49 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffe01, 0x68902) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) dup2(r2, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 18:43:49 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) 18:43:49 executing program 3: gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0}, 0x10) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x12, 0x2}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r4 = socket(0x11, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg(r4, &(0x7f00000089c0)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @rand_addr="ccc9629188c7c17cb495cae6741ebd27"}, 0x80, 0x0}}], 0x2, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r0, 0xc0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000840)={0x3, 0xd, 0x7fffffff}, &(0x7f0000000880)=0xacdb, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=0xed}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x1, 0xea, &(0x7f0000000600)=""/234, 0x41100, 0x4, [], r5, 0x19, r6, 0x8, &(0x7f0000000740)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0xe, 0xff}, 0x10, r7}, 0x78) r8 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r8}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) socket$inet6(0xa, 0x3, 0xc8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) 18:43:49 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffe01, 0x68902) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) dup2(r2, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 18:43:49 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffe01, 0x68902) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) dup2(r2, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 18:43:49 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) [ 1701.944340] netlink: 'syz-executor.5': attribute type 61 has an invalid length. [ 1701.952118] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:49 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4000000) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000540) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d0524fc600a003d400a000000053582c137153e3709003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x0, 0x3, 0x1) bind$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 18:43:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r1, 0x701, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:43:49 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:49 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffe01, 0x68902) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) dup2(r2, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 18:43:50 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0xfffffffffffffe01, 0x68902) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) dup2(r2, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 18:43:50 executing program 2: socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:50 executing program 2: socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:50 executing program 2: socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105084) 18:43:50 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105084) 18:43:51 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}, {0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000040)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 1703.353595] netlink: 'syz-executor.5': attribute type 61 has an invalid length. [ 1703.362534] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1704.550950] IPVS: ftp: loaded support on port[0] = 21 [ 1704.716764] chnl_net:caif_netlink_parms(): no params data found [ 1704.749831] bridge0: port 1(bridge_slave_0) entered blocking state [ 1704.757120] bridge0: port 1(bridge_slave_0) entered disabled state [ 1704.764321] device bridge_slave_0 entered promiscuous mode [ 1704.816501] bridge0: port 2(bridge_slave_1) entered blocking state [ 1704.822920] bridge0: port 2(bridge_slave_1) entered disabled state [ 1704.830186] device bridge_slave_1 entered promiscuous mode [ 1704.848066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1704.857838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1704.911716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1704.921258] team0: Port device team_slave_0 added [ 1704.927387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1704.935054] team0: Port device team_slave_1 added [ 1704.940530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1705.006864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1705.067128] device hsr_slave_0 entered promiscuous mode [ 1705.124343] device hsr_slave_1 entered promiscuous mode [ 1705.165296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1705.219819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1705.309437] bridge0: port 2(bridge_slave_1) entered blocking state [ 1705.315884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1705.322496] bridge0: port 1(bridge_slave_0) entered blocking state [ 1705.328940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1705.365333] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1705.371474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1705.381342] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1705.440653] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1705.447294] 8021q: adding VLAN 0 to HW filter on device team0 [ 1705.453474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1705.460905] bridge0: port 1(bridge_slave_0) entered disabled state [ 1705.468463] bridge0: port 2(bridge_slave_1) entered disabled state [ 1705.476157] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1705.545382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1705.553101] bridge0: port 1(bridge_slave_0) entered blocking state [ 1705.559508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1705.566717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1705.574472] bridge0: port 2(bridge_slave_1) entered blocking state [ 1705.580823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1705.645662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1705.653675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1705.666109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1705.677063] device bridge_slave_1 left promiscuous mode [ 1705.682645] bridge0: port 2(bridge_slave_1) entered disabled state [ 1705.746736] device bridge_slave_0 left promiscuous mode [ 1705.752217] bridge0: port 1(bridge_slave_0) entered disabled state [ 1705.808017] device veth1_vlan left promiscuous mode [ 1705.813114] device veth0_vlan left promiscuous mode [ 1709.718811] device hsr_slave_1 left promiscuous mode [ 1709.767335] device hsr_slave_0 left promiscuous mode [ 1709.807420] team0 (unregistering): Port device team_slave_1 removed [ 1709.820070] team0 (unregistering): Port device team_slave_0 removed [ 1709.830045] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1709.878128] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1709.947454] bond0 (unregistering): Released all slaves [ 1710.003349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1710.013466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1710.024440] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1710.032276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1710.039897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1710.047874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1710.061236] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1710.072610] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1710.081932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1710.089898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1710.137846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1710.163027] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1710.180384] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1710.190769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1710.203025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1710.290763] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1710.301585] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1710.312666] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1710.332461] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1710.342535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1710.357429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1710.372229] device veth0_vlan entered promiscuous mode [ 1710.381653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1710.393306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1710.409719] device veth1_vlan entered promiscuous mode [ 1710.423053] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1710.435547] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 18:43:58 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000100)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x60, 0x29, 0x0, @local, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a95fbd", 0x0, 0x0, 0x0, @local, @loopback, [@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @generic, @ra, @enc_lim]}], "c0a996f9a1f5678b"}}}}}}}, 0x0) 18:43:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105084) 18:43:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4000000) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20000540) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d0524fc600a003d400a000000053582c137153e3709003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x0, 0x3, 0x1) bind$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 18:43:58 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x2, 0x0, {0x0, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 18:43:58 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) [ 1710.732638] netlink: 'syz-executor.5': attribute type 61 has an invalid length. 18:43:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000003880)=' \x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ac40)={&(0x7f000000a600)=@hci, 0x80, &(0x7f00000019c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/85, 0x55}, {&(0x7f0000001540)=""/82, 0x52}, {0x0}, {&(0x7f0000001700)=""/232, 0xe8}, {0x0}, {&(0x7f00000018c0)=""/123, 0x7b}], 0x7}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) socket$kcm(0xa, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) socket$kcm(0xa, 0x2, 0x11) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000007680)) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x1, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) [ 1710.784996] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105084) 18:43:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x146b) 18:43:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:58 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:58 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d338e43, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 1711.034618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1711.062238] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:43:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f0000000200)=0x4) 18:43:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 1711.234022] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 1711.366113] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 18:43:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@cache_mmap='cache=mmap'}, {@cache_fscache='cache=fscache'}]}}) 18:43:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:59 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000003880)=' \x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ac40)={&(0x7f000000a600)=@hci, 0x80, &(0x7f00000019c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/85, 0x55}, {&(0x7f0000001540)=""/82, 0x52}, {0x0}, {&(0x7f0000001700)=""/232, 0xe8}, {0x0}, {&(0x7f00000018c0)=""/123, 0x7b}], 0x7}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) socket$kcm(0xa, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) socket$kcm(0xa, 0x2, 0x11) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000007680)) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x1, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 18:43:59 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) socket$kcm(0x10, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) r3 = dup2(r0, r2) write$FUSE_GETXATTR(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0xffde) 18:43:59 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x22}}}}]}) 18:43:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) [ 1711.668990] tmpfs: Bad value 'prefer"' for mount option 'mpol' [ 1711.774180] tmpfs: Bad value 'prefer"' for mount option 'mpol' 18:43:59 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:43:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) r3 = dup2(r0, r2) write$FUSE_GETXATTR(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0xffde) 18:43:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffc}, 0x2) 18:43:59 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:43:59 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000003880)=' \x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ac40)={&(0x7f000000a600)=@hci, 0x80, &(0x7f00000019c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/85, 0x55}, {&(0x7f0000001540)=""/82, 0x52}, {0x0}, {&(0x7f0000001700)=""/232, 0xe8}, {0x0}, {&(0x7f00000018c0)=""/123, 0x7b}], 0x7}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) socket$kcm(0xa, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) socket$kcm(0xa, 0x2, 0x11) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000007680)) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x1, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 18:44:00 executing program 1: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:44:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) r3 = dup2(r0, r2) write$FUSE_GETXATTR(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0xffde) 18:44:00 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:00 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000003880)=' \x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ac40)={&(0x7f000000a600)=@hci, 0x80, &(0x7f00000019c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/85, 0x55}, {&(0x7f0000001540)=""/82, 0x52}, {0x0}, {&(0x7f0000001700)=""/232, 0xe8}, {0x0}, {&(0x7f00000018c0)=""/123, 0x7b}], 0x7}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) socket$kcm(0xa, 0x2, 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) socket$kcm(0xa, 0x2, 0x11) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000007680)) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x1, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 18:44:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:44:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1712.524719] audit: type=1800 audit(1579113840.123:394): pid=31229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 18:44:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) r3 = dup2(r0, r2) write$FUSE_GETXATTR(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0xffde) [ 1712.671935] audit: type=1800 audit(1579113840.203:395): pid=31229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=65537 res=0 18:44:00 executing program 1: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000200)=0x9, 0x58a7, 0x1) 18:44:00 executing program 5: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:00 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x8000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:00 executing program 4: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x58a7, 0x1) [ 1712.902429] audit: type=1800 audit(1579113840.503:396): pid=31254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 18:44:00 executing program 0: socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:00 executing program 3: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) [ 1713.036637] audit: type=1800 audit(1579113840.563:397): pid=31255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=163843 res=0 18:44:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x58a7, 0x1) 18:44:00 executing program 5: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:00 executing program 0: socket$kcm(0xa, 0x802, 0x88) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) [ 1713.163160] audit: type=1800 audit(1579113840.623:398): pid=31262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=196611 res=0 18:44:00 executing program 4: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:00 executing program 1: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:00 executing program 3: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x58a7, 0x1) [ 1713.383647] audit: type=1800 audit(1579113840.623:399): pid=31254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=32768 res=0 18:44:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000200), 0x58a7, 0x1) 18:44:01 executing program 5: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) [ 1713.547384] audit: type=1800 audit(1579113840.643:400): pid=31259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 1713.622508] audit: type=1800 audit(1579113840.733:401): pid=31259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=32768 res=0 18:44:01 executing program 3: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:01 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) [ 1713.669590] audit: type=1800 audit(1579113840.753:402): pid=31270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 18:44:01 executing program 1: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:01 executing program 4: r0 = socket(0x10, 0x80008, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0xfffffffffffffdad, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x11c9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0xb139683faff424d2, 0x80000001, 0x0, 0x4, 0xc1, 0x8004, 0x7}, r2, 0x0, r3, 0x8) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000100)={&(0x7f0000000080)="867d50422c3c58c59981", 0xa}) close(r1) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x165842, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 18:44:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000200), 0x0, 0x1) [ 1713.875268] audit: type=1800 audit(1579113840.873:404): pid=31270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32768 res=0 18:44:01 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendfile(r1, r2, &(0x7f0000000040)=0x8, 0x0) 18:44:01 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) ioctl$NBD_SET_TIMEOUT(r0, 0x125f, 0x0) 18:44:01 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000200), 0x0, 0x0) 18:44:01 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0xd4, &(0x7f0000000280)=""/212}, {0x5000, 0xbb, &(0x7f0000000380)=""/187}]}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:44:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x14, 0xc, 0x6, 0x1}, 0x14}}, 0x0) 18:44:01 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x5, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:01 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x1e1, 0x5, 0x0, {0x0, 0x0, 0x4}}, 0x5c7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:44:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x1c, 0x18, 0x341, 0x0, 0x0, {0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}, 0x1, 0x20000000}, 0x0) [ 1714.395662] protocol 88fb is buggy, dev hsr_slave_0 [ 1714.400791] protocol 88fb is buggy, dev hsr_slave_1 18:44:02 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000140)={'bond_slave_1\x00'}) [ 1714.439337] IPv6: Can't replace route, no match found [ 1714.478761] IPv6: Can't replace route, no match found 18:44:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) [ 1714.603649] bond_slave_1: mtu less than device minimum 18:44:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7fffffff) 18:44:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) [ 1714.656887] protocol 88fb is buggy, dev hsr_slave_0 [ 1714.662805] protocol 88fb is buggy, dev hsr_slave_1 18:44:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendfile(r1, r2, &(0x7f0000000040)=0x8, 0x0) 18:44:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) futex(&(0x7f0000000100), 0x88, 0x0, 0x0, 0x0, 0x0) 18:44:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x1de) 18:44:02 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0xd4, &(0x7f0000000280)=""/212}, {0x5000, 0xbb, &(0x7f0000000380)=""/187}]}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:44:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) [ 1715.113985] protocol 88fb is buggy, dev hsr_slave_0 [ 1715.119241] protocol 88fb is buggy, dev hsr_slave_1 18:44:02 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) socket(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(0x0) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x40fe3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1000) 18:44:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x8000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1a}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0xe5a2f98996e2d9e7, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r2, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x17, {0x0, 0x40, @l2={'eth', 0x3a, '\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x2004490b) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r5, r4, 0x0, 0x72439a6b) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x818) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_create1(0x0) 18:44:02 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0xd4, &(0x7f0000000280)=""/212}, {0x5000, 0xbb, &(0x7f0000000380)=""/187}]}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) [ 1715.194011] protocol 88fb is buggy, dev hsr_slave_0 [ 1715.199148] protocol 88fb is buggy, dev hsr_slave_1 [ 1715.203998] protocol 88fb is buggy, dev hsr_slave_0 18:44:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x7, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendfile(r1, r2, &(0x7f0000000040)=0x8, 0x0) 18:44:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x0, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x0, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:03 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) socket(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(0x0) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x40fe3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1000) 18:44:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x0, 0x1, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x7, 0x0, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:04 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0xd4, &(0x7f0000000280)=""/212}, {0x5000, 0xbb, &(0x7f0000000380)=""/187}]}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:44:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x7, 0x0, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendfile(r1, r2, &(0x7f0000000040)=0x8, 0x0) 18:44:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x104}], 0x1) clock_gettime(0x0, 0x0) 18:44:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x7, 0x0, 0x600, 0xfffffffffffffffa, 0x80840004}) 18:44:05 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) socket(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(0x0) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x40fe3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1000) 18:44:05 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0xd4, &(0x7f0000000280)=""/212}, {0x5000, 0xbb, &(0x7f0000000380)=""/187}]}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:44:05 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0xd4, &(0x7f0000000280)=""/212}, {0x5000, 0xbb, &(0x7f0000000380)=""/187}]}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:44:05 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) socket(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(0x0) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x40fe3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1000) 18:44:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x7, 0x1, 0x0, 0xfffffffffffffffa, 0x80840004}) 18:44:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x8181) pipe(&(0x7f0000000080)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="78000000f67c1d3914bcc4a4310a81a460c3e6409e779d6ef186c50a91638afec82850ffffffda38058d6741e8b22f701d9d887cb5ff70b2159db9b506e10106f5f5dc5d5d949cfc0d04aeb2a65dae381ad4776b17b5de9b63ad30d00367584a2daff0520319b1f383359d91e30fd860a39fa462f7168e9c851bf6fbdabb8c8262", @ANYRES16=r3], 0x2}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6513b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0xc, 0x0, 0x27) 18:44:06 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) socket(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(0x0) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x40fe3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1000) [ 1718.414666] loop_set_block_size: loop0 () has still dirty pages (nrpages=32) 18:44:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x7, 0x1, 0x0, 0x0, 0x80840004}) 18:44:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@rand_addr="3c260313b877cf38cda0586fa9005156", @loopback, @mcast2, 0x0, 0x7, 0x1}) 18:44:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fchownat(r3, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x1000) 18:44:06 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) socket(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(0x0) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x40fe3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1000) 18:44:06 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) 18:44:06 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:07 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendfile(r1, r0, 0x0, 0xa198) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000440)={0x2, 0x0, [{0x0, 0xd4, &(0x7f0000000280)=""/212}, {0x5000, 0xbb, &(0x7f0000000380)=""/187}]}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:44:07 executing program 5: r0 = getpid() rt_sigqueueinfo(r0, 0x10000000, &(0x7f0000000380)={0x0, 0x0, 0x80000001}) 18:44:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x8181) pipe(&(0x7f0000000080)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="78000000f67c1d3914bcc4a4310a81a460c3e6409e779d6ef186c50a91638afec82850ffffffda38058d6741e8b22f701d9d887cb5ff70b2159db9b506e10106f5f5dc5d5d949cfc0d04aeb2a65dae381ad4776b17b5de9b63ad30d00367584a2daff0520319b1f383359d91e30fd860a39fa462f7168e9c851bf6fbdabb8c8262", @ANYRES16=r3], 0x2}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6513b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0xc, 0x0, 0x27) 18:44:07 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:07 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:07 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) socket(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(0x0) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) writev(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, 0x0, 0x40fe3) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1000) 18:44:07 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:07 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) [ 1720.092528] loop_set_block_size: loop0 () has still dirty pages (nrpages=1) 18:44:07 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x8181) pipe(&(0x7f0000000080)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="78000000f67c1d3914bcc4a4310a81a460c3e6409e779d6ef186c50a91638afec82850ffffffda38058d6741e8b22f701d9d887cb5ff70b2159db9b506e10106f5f5dc5d5d949cfc0d04aeb2a65dae381ad4776b17b5de9b63ad30d00367584a2daff0520319b1f383359d91e30fd860a39fa462f7168e9c851bf6fbdabb8c8262", @ANYRES16=r3], 0x2}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6513b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0xc, 0x0, 0x27) 18:44:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:08 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="e0000000000001000300000000000000060000000000000009000000000000000700000003000000767863616e3100000500000000000000990100000000000017000000080000005c76626f786e65b9316e6f6465766e6f646576407b235b00030000000000000006000000000000000e000000070000002e2f6367726f75702f73747a30000000010000000000000000000000000000000e000000040000002e2f6367726f75702f73797a3000000002000000000000002501"], 0xba) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) close(r3) fstatfs(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)=ANY=[], 0x0) sendto$inet(r4, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r6 = dup2(r4, r4) lstat(0x0, 0x0) sendmsg$tipc(r6, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f", 0xd3, 0x60, 0x0, 0x0) 18:44:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}], 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400}}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) ftruncate(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:44:08 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x8}}, 0x24, 0x0) 18:44:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 18:44:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)) 18:44:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x8181) pipe(&(0x7f0000000080)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="78000000f67c1d3914bcc4a4310a81a460c3e6409e779d6ef186c50a91638afec82850ffffffda38058d6741e8b22f701d9d887cb5ff70b2159db9b506e10106f5f5dc5d5d949cfc0d04aeb2a65dae381ad4776b17b5de9b63ad30d00367584a2daff0520319b1f383359d91e30fd860a39fa462f7168e9c851bf6fbdabb8c8262", @ANYRES16=r3], 0x2}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6513b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0xc, 0x0, 0x27) 18:44:08 executing program 4: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001440)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000001400)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x8) 18:44:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) 18:44:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)) 18:44:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x1277, 0x0) 18:44:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_dev$mice(0x0, 0x0, 0x80) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000001c0), 0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2dcdf492", @ANYRES16=r4], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x265) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r9, r10, 0x0, 0x320f) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@local}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001049cab00"/20, @ANYRES32=0x0, @ANYBLOB="00c600000064b859d922eca45e00010062726964676500001d"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 18:44:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket$inet6(0xa, 0x3, 0x20000000021) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) 18:44:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x1277, 0x0) 18:44:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000440), &(0x7f0000000480)=0x8) 18:44:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x1277, 0x0) 18:44:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x60443, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:44:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}], 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400}}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) ftruncate(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:44:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x1277, 0x0) 18:44:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}], 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400}}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) ftruncate(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:44:09 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) 18:44:12 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) 18:44:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x60443, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:44:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x6f) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) 18:44:12 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) 18:44:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}], 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400}}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) ftruncate(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:44:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}], 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400}}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) ftruncate(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:44:12 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) 18:44:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x60443, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1724.794478] net_ratelimit: 7 callbacks suppressed [ 1724.794502] protocol 88fb is buggy, dev hsr_slave_0 [ 1724.804989] protocol 88fb is buggy, dev hsr_slave_1 18:44:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}], 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400}}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) ftruncate(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:44:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}], 0x1}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400}}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) ftruncate(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:44:12 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) 18:44:12 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) [ 1725.034005] protocol 88fb is buggy, dev hsr_slave_0 [ 1725.039482] protocol 88fb is buggy, dev hsr_slave_1 18:44:12 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) [ 1725.523980] protocol 88fb is buggy, dev hsr_slave_0 [ 1725.529182] protocol 88fb is buggy, dev hsr_slave_1 18:44:13 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) 18:44:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x60443, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:44:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) [ 1725.594043] protocol 88fb is buggy, dev hsr_slave_0 [ 1725.594059] protocol 88fb is buggy, dev hsr_slave_0 [ 1725.599183] protocol 88fb is buggy, dev hsr_slave_1 [ 1725.604188] protocol 88fb is buggy, dev hsr_slave_1 18:44:13 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) 18:44:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xb) 18:44:13 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000a0000100000000000", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r7, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r8], 0x8, 0x1) r9 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r10 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r10]], 0xfffffffffffffe56}}, 0x20004850) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r14}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r16 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r16, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r16, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = dup3(0xffffffffffffffff, r18, 0x0) write$FUSE_IOCTL(r19, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r20 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r20, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r20) sendfile(r16, r17, 0x0, 0x102000004) 18:44:13 executing program 5: add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:44:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000030000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:44:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x980914}) 18:44:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x1b59, 0x24, 0x0, [@guehdr={0x2}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, @val=0xfdffffff}, @guehdr={0x1, 0x0, 0x0, 0x0, 0x0, @void}, @guehdr={0x1, 0x0, 0x0, 0x0, 0x0, @void}], "361c4405"}}}}}, 0x0) 18:44:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e1", 0x3ffe00}], 0x1) 18:44:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:44:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x6, @broadcast, 0x0, 0x0, 'rr\x00', 0xec203f16bb5e9e3, 0xadf, 0xa}, 0x2c) 18:44:14 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="34e45c88775801c28f50e206cd3f1a89", 0x10}], 0x1, &(0x7f0000000180)=[{0x10, 0x110, 0x6}, {0x10}], 0x20}}, {{&(0x7f0000001980)=@caif, 0x80, 0x0}}], 0x2, 0x0) 18:44:14 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) [ 1726.511963] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xdf3/0xef0 18:44:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:44:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_OPENQRY(r0, 0x5603, &(0x7f0000000180)) 18:44:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e1", 0x3ffe00}], 0x1) [ 1726.615976] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xdf3/0xef0 18:44:14 executing program 4: r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xf, 0x0, 0x0) 18:44:14 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@usrjquota_file='usrjquota=syz', 0x22}]}) [ 1726.723561] selinux_nlmsg_perm: 5 callbacks suppressed [ 1726.723577] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22647 sclass=netlink_route_socket pig=31769 comm=syz-executor.5 18:44:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x4) 18:44:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:44:14 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ipvlan0\x00'}, 0x18) [ 1726.888825] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 18:44:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffdee, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90408486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x3aa}], 0x1, 0x0, 0x0, 0x13010000}, 0x0) [ 1726.948018] IPVS: Error connecting to the multicast addr 18:44:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x6c, 0x0, 0x1}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:44:14 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) socket$inet(0x2, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) [ 1727.011006] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 18:44:14 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ipvlan0\x00'}, 0x18) 18:44:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffdee, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90408486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x3aa}], 0x1, 0x0, 0x0, 0x13010000}, 0x0) 18:44:14 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e1", 0x3ffe00}], 0x1) 18:44:14 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@usrjquota_file='usrjquota=syz', 0x22}]}) 18:44:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffdee, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90408486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x3aa}], 0x1, 0x0, 0x0, 0x13010000}, 0x0) [ 1727.279354] IPVS: Error connecting to the multicast addr 18:44:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000034600", 0x18) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000034600", 0x18) [ 1727.334067] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 18:44:15 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) socket$inet(0x2, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 18:44:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ipvlan0\x00'}, 0x18) 18:44:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e1", 0x3ffe00}], 0x1) 18:44:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffdee, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90408486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x3aa}], 0x1, 0x0, 0x0, 0x13010000}, 0x0) 18:44:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x40}, {0x3f}, @note={0x0, 0x1, 0x4, 0xff, 0x8}}, {0x2, 0x0, 0x80, 0x3, @tick, {0x81, 0x2}, {0x0, 0x4}, @raw32={[0x9, 0x0, 0x8]}}], 0x38) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/213) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x138402}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_newroute={0xe0, 0x18, 0x10, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, 0x7f, 0xff, 0xa9fe51631ae6940b, 0xc8, 0x6, 0x2b00}, [@RTA_NEWDST={0x84, 0x13, [{0x3}, {0x0, 0x0, 0x1}, {0xad8ce}, {0x985b, 0x0, 0x1}, {0x100}, {0x4}, {0x6}, {0x4, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0xf8000, 0x0, 0x1}, {0xfff75, 0x0, 0x1}, {0x3}, {0x2, 0x0, 0x1}, {0x80, 0x0, 0x1}, {}, {0x3}, {0x161b}, {0x401}, {0x1}, {0xdd4, 0x0, 0x1}, {0x7}, {0x7, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x2}, {0x1ff}, {0x2}, {0x401}, {0x1ff}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x67, 0x40, r4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x7}, @RTA_VIA={0x14, 0x12, {0x22, "951148bea7bccbeff847298124ef"}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x9, 0xc5, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0xff81, 0x8, 0x8, r7}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4088040) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000240)={0xa, 0x4}, 0xc) 18:44:15 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@usrjquota_file='usrjquota=syz', 0x22}]}) [ 1727.590407] IPVS: Error connecting to the multicast addr 18:44:15 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) socket$inet(0x2, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 18:44:15 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 18:44:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ipvlan0\x00'}, 0x18) [ 1727.810257] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. [ 1727.837057] IPVS: Error connecting to the multicast addr 18:44:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0xc000, 0x0) 18:44:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x13, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d640500000000007504000000ffffffb504000000000000b704000010000020620700fe000000008500000018000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 18:44:15 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) socket$inet(0x2, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 18:44:15 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@usrjquota_file='usrjquota=syz', 0x22}]}) 18:44:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0xc000, 0x0) 18:44:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 18:44:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x10, 0x4, 0x4, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f0000000100), 0x0}, 0x20) [ 1728.282401] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 18:44:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x40}, {0x3f}, @note={0x0, 0x1, 0x4, 0xff, 0x8}}, {0x2, 0x0, 0x80, 0x3, @tick, {0x81, 0x2}, {0x0, 0x4}, @raw32={[0x9, 0x0, 0x8]}}], 0x38) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/213) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x138402}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_newroute={0xe0, 0x18, 0x10, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, 0x7f, 0xff, 0xa9fe51631ae6940b, 0xc8, 0x6, 0x2b00}, [@RTA_NEWDST={0x84, 0x13, [{0x3}, {0x0, 0x0, 0x1}, {0xad8ce}, {0x985b, 0x0, 0x1}, {0x100}, {0x4}, {0x6}, {0x4, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0xf8000, 0x0, 0x1}, {0xfff75, 0x0, 0x1}, {0x3}, {0x2, 0x0, 0x1}, {0x80, 0x0, 0x1}, {}, {0x3}, {0x161b}, {0x401}, {0x1}, {0xdd4, 0x0, 0x1}, {0x7}, {0x7, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x2}, {0x1ff}, {0x2}, {0x401}, {0x1ff}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x67, 0x40, r4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x7}, @RTA_VIA={0x14, 0x12, {0x22, "951148bea7bccbeff847298124ef"}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x9, 0xc5, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0xff81, 0x8, 0x8, r7}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4088040) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000240)={0xa, 0x4}, 0xc) 18:44:16 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfffffffffffff800}) 18:44:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x17, 0xa, 0x1}, 0x14}}, 0x0) 18:44:16 executing program 1: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xffffffff}]}, 0x10) 18:44:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0xc000, 0x0) 18:44:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, 0x0) listen(r0, 0x0) pipe(&(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000100)={0xffff, &(0x7f0000000040)="e3676235e69a7619a9e2328dc3b89b6fd908df23c284fcc2992a4979d95315b94a6bd5fbb27943395275df8b7fdaeafd91bf074b442ea18154ec946663c8576ebc33a70de064d6a8c4c1ba0561006d55000e1a893ed7690253f7e5a3d1363d83be6e34c8900d393fda46f0ea6be90c4f4c1e2f026d1d11aec546e2f5214bd7924274fe79ae5f0c4aab2fcd8148eda4271c46ec3a601f68d6013a235390cd3753caaa67a82dff"}) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x8090) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x8, 0x1a, 0x4e23}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1ff}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_RECV_SEQ={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x48010) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x4) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000005c0)) socket$inet6(0xa, 0x0, 0x0) 18:44:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x40}, {0x3f}, @note={0x0, 0x1, 0x4, 0xff, 0x8}}, {0x2, 0x0, 0x80, 0x3, @tick, {0x81, 0x2}, {0x0, 0x4}, @raw32={[0x9, 0x0, 0x8]}}], 0x38) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/213) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x138402}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_newroute={0xe0, 0x18, 0x10, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, 0x7f, 0xff, 0xa9fe51631ae6940b, 0xc8, 0x6, 0x2b00}, [@RTA_NEWDST={0x84, 0x13, [{0x3}, {0x0, 0x0, 0x1}, {0xad8ce}, {0x985b, 0x0, 0x1}, {0x100}, {0x4}, {0x6}, {0x4, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0xf8000, 0x0, 0x1}, {0xfff75, 0x0, 0x1}, {0x3}, {0x2, 0x0, 0x1}, {0x80, 0x0, 0x1}, {}, {0x3}, {0x161b}, {0x401}, {0x1}, {0xdd4, 0x0, 0x1}, {0x7}, {0x7, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x2}, {0x1ff}, {0x2}, {0x401}, {0x1ff}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x67, 0x40, r4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x7}, @RTA_VIA={0x14, 0x12, {0x22, "951148bea7bccbeff847298124ef"}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x9, 0xc5, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0xff81, 0x8, 0x8, r7}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4088040) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000240)={0xa, 0x4}, 0xc) 18:44:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{}, {}], r2, 0x1, 0x1, 0x7a}}, 0x20) 18:44:16 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:44:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0xc000, 0x0) 18:44:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:44:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 18:44:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x40}, {0x3f}, @note={0x0, 0x1, 0x4, 0xff, 0x8}}, {0x2, 0x0, 0x80, 0x3, @tick, {0x81, 0x2}, {0x0, 0x4}, @raw32={[0x9, 0x0, 0x8]}}], 0x38) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/213) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x138402}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_newroute={0xe0, 0x18, 0x10, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, 0x7f, 0xff, 0xa9fe51631ae6940b, 0xc8, 0x6, 0x2b00}, [@RTA_NEWDST={0x84, 0x13, [{0x3}, {0x0, 0x0, 0x1}, {0xad8ce}, {0x985b, 0x0, 0x1}, {0x100}, {0x4}, {0x6}, {0x4, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0xf8000, 0x0, 0x1}, {0xfff75, 0x0, 0x1}, {0x3}, {0x2, 0x0, 0x1}, {0x80, 0x0, 0x1}, {}, {0x3}, {0x161b}, {0x401}, {0x1}, {0xdd4, 0x0, 0x1}, {0x7}, {0x7, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x2}, {0x1ff}, {0x2}, {0x401}, {0x1ff}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x67, 0x40, r4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x7}, @RTA_VIA={0x14, 0x12, {0x22, "951148bea7bccbeff847298124ef"}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x9, 0xc5, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0xff81, 0x8, 0x8, r7}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4088040) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000240)={0xa, 0x4}, 0xc) 18:44:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x274}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x1d0, 0x0) 18:44:17 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:44:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:44:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x40}, {0x3f}, @note={0x0, 0x1, 0x4, 0xff, 0x8}}, {0x2, 0x0, 0x80, 0x3, @tick, {0x81, 0x2}, {0x0, 0x4}, @raw32={[0x9, 0x0, 0x8]}}], 0x38) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/213) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x138402}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_newroute={0xe0, 0x18, 0x10, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, 0x7f, 0xff, 0xa9fe51631ae6940b, 0xc8, 0x6, 0x2b00}, [@RTA_NEWDST={0x84, 0x13, [{0x3}, {0x0, 0x0, 0x1}, {0xad8ce}, {0x985b, 0x0, 0x1}, {0x100}, {0x4}, {0x6}, {0x4, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0xf8000, 0x0, 0x1}, {0xfff75, 0x0, 0x1}, {0x3}, {0x2, 0x0, 0x1}, {0x80, 0x0, 0x1}, {}, {0x3}, {0x161b}, {0x401}, {0x1}, {0xdd4, 0x0, 0x1}, {0x7}, {0x7, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x2}, {0x1ff}, {0x2}, {0x401}, {0x1ff}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x67, 0x40, r4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x7}, @RTA_VIA={0x14, 0x12, {0x22, "951148bea7bccbeff847298124ef"}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x9, 0xc5, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0xff81, 0x8, 0x8, r7}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4088040) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000240)={0xa, 0x4}, 0xc) 18:44:17 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:44:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:44:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:44:17 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:44:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x274}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x1d0, 0x0) 18:44:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:44:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x274}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x1d0, 0x0) 18:44:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:44:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x40}, {0x3f}, @note={0x0, 0x1, 0x4, 0xff, 0x8}}, {0x2, 0x0, 0x80, 0x3, @tick, {0x81, 0x2}, {0x0, 0x4}, @raw32={[0x9, 0x0, 0x8]}}], 0x38) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/213) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x138402}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_newroute={0xe0, 0x18, 0x10, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, 0x7f, 0xff, 0xa9fe51631ae6940b, 0xc8, 0x6, 0x2b00}, [@RTA_NEWDST={0x84, 0x13, [{0x3}, {0x0, 0x0, 0x1}, {0xad8ce}, {0x985b, 0x0, 0x1}, {0x100}, {0x4}, {0x6}, {0x4, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0xf8000, 0x0, 0x1}, {0xfff75, 0x0, 0x1}, {0x3}, {0x2, 0x0, 0x1}, {0x80, 0x0, 0x1}, {}, {0x3}, {0x161b}, {0x401}, {0x1}, {0xdd4, 0x0, 0x1}, {0x7}, {0x7, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x2}, {0x1ff}, {0x2}, {0x401}, {0x1ff}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x67, 0x40, r4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x7}, @RTA_VIA={0x14, 0x12, {0x22, "951148bea7bccbeff847298124ef"}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x9, 0xc5, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0xff81, 0x8, 0x8, r7}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4088040) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000240)={0xa, 0x4}, 0xc) 18:44:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x20000000000036, 0x829, 0x0, 0x0, {0x2, 0x1000000, 0x1000000}, [@nested={0x8}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) 18:44:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:44:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x40}, {0x3f}, @note={0x0, 0x1, 0x4, 0xff, 0x8}}, {0x2, 0x0, 0x80, 0x3, @tick, {0x81, 0x2}, {0x0, 0x4}, @raw32={[0x9, 0x0, 0x8]}}], 0x38) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/213) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x138402}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_newroute={0xe0, 0x18, 0x10, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, 0x7f, 0xff, 0xa9fe51631ae6940b, 0xc8, 0x6, 0x2b00}, [@RTA_NEWDST={0x84, 0x13, [{0x3}, {0x0, 0x0, 0x1}, {0xad8ce}, {0x985b, 0x0, 0x1}, {0x100}, {0x4}, {0x6}, {0x4, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0xf8000, 0x0, 0x1}, {0xfff75, 0x0, 0x1}, {0x3}, {0x2, 0x0, 0x1}, {0x80, 0x0, 0x1}, {}, {0x3}, {0x161b}, {0x401}, {0x1}, {0xdd4, 0x0, 0x1}, {0x7}, {0x7, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {0x2}, {0x1ff}, {0x2}, {0x401}, {0x1ff}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x67, 0x40, r4}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x7}, @RTA_VIA={0x14, 0x12, {0x22, "951148bea7bccbeff847298124ef"}}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x9, 0xc5, r6}}, @RTA_MULTIPATH={0xc, 0x9, {0xff81, 0x8, 0x8, r7}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4088040) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000240)={0xa, 0x4}, 0xc) [ 1730.973209] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:44:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x274}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x1d0, 0x0) 18:44:18 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x5dc}], 0x1}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 18:44:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, &(0x7f0000000040)=0x40, 0x6000000000000) [ 1731.736342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=32028 comm=syz-executor.4 18:44:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:44:19 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001a80)=0x1) 18:44:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:44:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x8, 0x10, 0x3, 0xbc}, &(0x7f0000000340)=0x18) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) accept$inet(r4, 0x0, &(0x7f00000005c0)) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, 0x0) write$binfmt_elf64(r7, &(0x7f0000000680)=ANY=[@ANYBLOB="b9"], 0x1) fallocate(r7, 0x3, 0x0, 0x8020003) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000680)={0x9a0, 0x6, 0x4, 0x100, 0xf75c, {0x0, 0x2710}, {0x2, 0x1c, 0x1f, 0x2, 0x7, 0x9, "99bd738d"}, 0xe842, 0x4, @offset=0x3, 0x3, 0x0, r8}) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xfffffffffffffee4) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x2, 0x3f}, &(0x7f00000000c0)=0x90) r10 = socket(0x40000000015, 0x0, 0x0) bind$inet(r10, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:44:19 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000040)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000840)={{}, {}, [{0x2, 0x8}]}, 0x2c, 0x0) 18:44:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/232, 0xe8}], 0x1) 18:44:19 executing program 2: membarrier(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x0) setuid(0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_open_dev$vcsu(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, 0x0, 0x0) [ 1732.507612] overlayfs: failed to resolve './file1': -2 18:44:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000040)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000840)={{}, {}, [{0x2, 0x8}]}, 0x2c, 0x0) 18:44:20 executing program 5: r0 = socket$kcm(0x2b, 0xbddfad4e23304e42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r3, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000000)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f00000000c0)) 18:44:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x5, 0x80}, 'port1\x00', 0x4c, 0x40242, 0x3, 0x200, 0x7ff, 0xfff, 0xb62, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:44:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x8, 0x10, 0x3, 0xbc}, &(0x7f0000000340)=0x18) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) accept$inet(r4, 0x0, &(0x7f00000005c0)) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, 0x0) write$binfmt_elf64(r7, &(0x7f0000000680)=ANY=[@ANYBLOB="b9"], 0x1) fallocate(r7, 0x3, 0x0, 0x8020003) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000680)={0x9a0, 0x6, 0x4, 0x100, 0xf75c, {0x0, 0x2710}, {0x2, 0x1c, 0x1f, 0x2, 0x7, 0x9, "99bd738d"}, 0xe842, 0x4, @offset=0x3, 0x3, 0x0, r8}) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xfffffffffffffee4) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x2, 0x3f}, &(0x7f00000000c0)=0x90) r10 = socket(0x40000000015, 0x0, 0x0) bind$inet(r10, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:44:20 executing program 5: r0 = socket$kcm(0x2b, 0xbddfad4e23304e42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r3, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000000)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f00000000c0)) 18:44:20 executing program 2: membarrier(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x0) setuid(0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_open_dev$vcsu(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, 0x0, 0x0) 18:44:20 executing program 3: r0 = socket$kcm(0x2b, 0xbddfad4e23304e42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r3, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000000)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f00000000c0)) 18:44:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000040)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000840)={{}, {}, [{0x2, 0x8}]}, 0x2c, 0x0) 18:44:21 executing program 5: r0 = socket$kcm(0x2b, 0xbddfad4e23304e42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r3, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000000)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f00000000c0)) 18:44:21 executing program 2: membarrier(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x0) setuid(0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_open_dev$vcsu(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, 0x0, 0x0) 18:44:21 executing program 3: r0 = socket$kcm(0x2b, 0xbddfad4e23304e42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r3, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000000)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f00000000c0)) 18:44:21 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000040)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000840)={{}, {}, [{0x2, 0x8}]}, 0x2c, 0x0) 18:44:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x8, 0x10, 0x3, 0xbc}, &(0x7f0000000340)=0x18) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) accept$inet(r4, 0x0, &(0x7f00000005c0)) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, 0x0) write$binfmt_elf64(r7, &(0x7f0000000680)=ANY=[@ANYBLOB="b9"], 0x1) fallocate(r7, 0x3, 0x0, 0x8020003) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000680)={0x9a0, 0x6, 0x4, 0x100, 0xf75c, {0x0, 0x2710}, {0x2, 0x1c, 0x1f, 0x2, 0x7, 0x9, "99bd738d"}, 0xe842, 0x4, @offset=0x3, 0x3, 0x0, r8}) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xfffffffffffffee4) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x2, 0x3f}, &(0x7f00000000c0)=0x90) r10 = socket(0x40000000015, 0x0, 0x0) bind$inet(r10, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:44:21 executing program 5: r0 = socket$kcm(0x2b, 0xbddfad4e23304e42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r3, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000000)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f00000000c0)) 18:44:21 executing program 3: r0 = socket$kcm(0x2b, 0xbddfad4e23304e42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r3, 0x4, 0x64600) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000000)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f00000000c0)) 18:44:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x8}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000001000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000950000000000000093163327e9f89a228199c001a492dc267d5b2de2c81dda44acd4cb789133a5ee9200a1915ab807008ce25b49a383d49743411c1ce80f66879e5cf7e190b2260400fa52796d6b94bcda6a4565a8d296c8c09c24a42a258cf6a4f379e2756b14727a1c4a2c1eab87e09f987c660eee433fb4bd0000000000007d9fd02f545c187c255060cf33074f6d3a8ab15333aa67bc9d416bde7c0e0600c74fb91ad8ac5b0ce6f1b6e509be2f25cd0000008ba943c26ce478db3f0b42cb01325eeeb73916b86936ce9a0b3a6d864d32ccf012de8371e97afc03d5f7926370eca5d860117b95ee7a604bac33dea31fc228866fd69e74b7e8182e412286ef5309c1ef41eef65a3df1ba3d709571a31d5520735b4d313639ed31c1ca45322781b8447b217f590f8280449205c518738b02d563dfc7d5ea7c30a9eea2f28167b9b555ed0650ef91ede9db003e9a6c8d5ff8c04a2ac157930216c6ea2ef5963f1ff1fab66edf19a35093a7f9b6ba372e3e9fc8e25d9825a05a9b476b51e8592d3fcf06edffea0483ff2518ec8468997cd48c3506c2c57b648ac726ddbdb36effffffffca78613e9b8e5e4226393119c0fe35fa1b90cf1bb9296b6c93e145c1e122d7a09a50b5c24dba7194394e354291c4a73c213a867a87db7c2c8117ea97a0d542b0b550f503e9afcd5a21008ca43b15849bdbdcdcee8657f74b6d1381c6c5c01af7b2009a14e1f439bed00a851e90515fec44ab06b9b96932809c1daa5d9e6db8869304"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) close(r1) 18:44:21 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000007c0)={0x0, 0x3bd}, 0x0) r1 = socket(0x42000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2721, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, &(0x7f0000000880)) r2 = socket$inet(0x2, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) 18:44:21 executing program 5: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {0x0}, {0x0}], 0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 18:44:21 executing program 2: membarrier(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x0) setuid(0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_open_dev$vcsu(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, 0x0, 0x0) 18:44:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x1) r6 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r6, r9, r7) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78, 0x0, 0x7, {0x200, 0x43aee0a0, 0x0, {0x0, 0x9, 0x80, 0x3, 0xff, 0x80, 0x6, 0x7ff, 0x0, 0xfff, 0x81, r9, 0x0, 0x0, 0xfd}}}, 0x78) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r9, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, r11) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)=[0x7, 0x1]) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000011000d0400000000fdffffff00000000", @ANYRES32=r13, @ANYBLOB="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"], 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:44:22 executing program 1: r0 = syz_open_dev$media(&(0x7f0000001680)='/dev/media#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002980)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, 0x0) 18:44:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x8, 0x10, 0x3, 0xbc}, &(0x7f0000000340)=0x18) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) accept$inet(r4, 0x0, &(0x7f00000005c0)) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, 0x0) write$binfmt_elf64(r7, &(0x7f0000000680)=ANY=[@ANYBLOB="b9"], 0x1) fallocate(r7, 0x3, 0x0, 0x8020003) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000680)={0x9a0, 0x6, 0x4, 0x100, 0xf75c, {0x0, 0x2710}, {0x2, 0x1c, 0x1f, 0x2, 0x7, 0x9, "99bd738d"}, 0xe842, 0x4, @offset=0x3, 0x3, 0x0, r8}) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xfffffffffffffee4) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x2, 0x3f}, &(0x7f00000000c0)=0x90) r10 = socket(0x40000000015, 0x0, 0x0) bind$inet(r10, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:44:22 executing program 5: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {0x0}, {0x0}], 0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 18:44:22 executing program 1: r0 = syz_open_dev$media(&(0x7f0000001680)='/dev/media#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002980)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, 0x0) [ 1734.636824] net_ratelimit: 2 callbacks suppressed [ 1734.636846] protocol 88fb is buggy, dev hsr_slave_0 [ 1734.648541] protocol 88fb is buggy, dev hsr_slave_1 [ 1734.656757] protocol 88fb is buggy, dev hsr_slave_0 [ 1734.663924] protocol 88fb is buggy, dev hsr_slave_1 18:44:22 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000007c0)={0x0, 0x3bd}, 0x0) r1 = socket(0x42000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2721, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, &(0x7f0000000880)) r2 = socket$inet(0x2, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) 18:44:22 executing program 1: r0 = syz_open_dev$media(&(0x7f0000001680)='/dev/media#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002980)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, 0x0) 18:44:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x1) r6 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r6, r9, r7) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78, 0x0, 0x7, {0x200, 0x43aee0a0, 0x0, {0x0, 0x9, 0x80, 0x3, 0xff, 0x80, 0x6, 0x7ff, 0x0, 0xfff, 0x81, r9, 0x0, 0x0, 0xfd}}}, 0x78) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r9, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, r11) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)=[0x7, 0x1]) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000011000d0400000000fdffffff00000000", @ANYRES32=r13, @ANYBLOB="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"], 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:44:22 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000007c0)={0x0, 0x3bd}, 0x0) r1 = socket(0x42000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2721, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, &(0x7f0000000880)) r2 = socket$inet(0x2, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) 18:44:22 executing program 1: r0 = syz_open_dev$media(&(0x7f0000001680)='/dev/media#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002980)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, 0x0) 18:44:22 executing program 5: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {0x0}, {0x0}], 0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 18:44:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x1) r6 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r6, r9, r7) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78, 0x0, 0x7, {0x200, 0x43aee0a0, 0x0, {0x0, 0x9, 0x80, 0x3, 0xff, 0x80, 0x6, 0x7ff, 0x0, 0xfff, 0x81, r9, 0x0, 0x0, 0xfd}}}, 0x78) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r9, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, r11) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)=[0x7, 0x1]) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000011000d0400000000fdffffff00000000", @ANYRES32=r13, @ANYBLOB="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"], 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:44:22 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r3) 18:44:23 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000007c0)={0x0, 0x3bd}, 0x0) r1 = socket(0x42000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2721, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, &(0x7f0000000880)) r2 = socket$inet(0x2, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) 18:44:23 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @multicast2, @remote, {[@rr={0x7, 0x27, 0x0, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @empty, @dev, @broadcast, @multicast2, @rand_addr, @loopback]}, @rr={0x7, 0x17, 0x0, [@dev, @multicast1, @empty, @loopback, @remote]}]}}}}}}}, 0x0) [ 1735.434889] protocol 88fb is buggy, dev hsr_slave_0 [ 1735.440995] protocol 88fb is buggy, dev hsr_slave_1 18:44:23 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000280)) getresgid(0x0, &(0x7f0000000500), &(0x7f0000000540)=0x0) chown(0x0, 0x0, r1) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000140)='./bus\x00', 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0x4}, &(0x7f0000000440)=0x28) open(0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000003c0)={0x1, 0x1, {0xb, 0x2c, 0x7, 0x15, 0x4, 0x2, 0x4, 0x25}}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 18:44:23 executing program 5: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {0x0}, {0x0}], 0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 18:44:23 executing program 4: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xffffffbffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="01434430303101004c494e55582022202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000000c0)="5ab37b03a8c0559ce502000000994abe363f8c9556324609008a1261", 0x1c, 0x4}], 0x0, 0x0) umount2(0x0, 0x1) 18:44:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000)=0x1, 0x4) sendmmsg$alg(r2, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) [ 1735.913973] protocol 88fb is buggy, dev hsr_slave_0 [ 1735.919123] protocol 88fb is buggy, dev hsr_slave_1 [ 1735.993977] protocol 88fb is buggy, dev hsr_slave_0 [ 1735.993997] protocol 88fb is buggy, dev hsr_slave_0 18:44:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x1) r6 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r6, r9, r7) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78, 0x0, 0x7, {0x200, 0x43aee0a0, 0x0, {0x0, 0x9, 0x80, 0x3, 0xff, 0x80, 0x6, 0x7ff, 0x0, 0xfff, 0x81, r9, 0x0, 0x0, 0xfd}}}, 0x78) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r9, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, r11) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)=[0x7, 0x1]) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000011000d0400000000fdffffff00000000", @ANYRES32=r13, @ANYBLOB="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"], 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:44:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x44870, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'staff_u'}}]}}) mkdir(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 18:44:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffdee, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90409486516080003002e00000012000014c2ed3c001500cd5edc2976d153b4", 0x3aa}], 0x1, 0x0, 0x0, 0x13010000}, 0x0) 18:44:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x1) r6 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r6, r9, r7) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78, 0x0, 0x7, {0x200, 0x43aee0a0, 0x0, {0x0, 0x9, 0x80, 0x3, 0xff, 0x80, 0x6, 0x7ff, 0x0, 0xfff, 0x81, r9, 0x0, 0x0, 0xfd}}}, 0x78) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r9, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, r11) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)=[0x7, 0x1]) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000011000d0400000000fdffffff00000000", @ANYRES32=r13, @ANYBLOB="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"], 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1736.507551] (unnamed net_device) (uninitialized): down delay (1) is not a multiple of miimon (2), delay rounded to 0 ms [ 1736.532101] (unnamed net_device) (uninitialized): down delay (1) is not a multiple of miimon (2), delay rounded to 0 ms 18:44:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000080), 0x51e, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) dup2(r2, r1) 18:44:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x21) 18:44:24 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) unshare(0x8020000) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x890b, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 18:44:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {}]}) 18:44:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x1) r6 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r6, r9, r7) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78, 0x0, 0x7, {0x200, 0x43aee0a0, 0x0, {0x0, 0x9, 0x80, 0x3, 0xff, 0x80, 0x6, 0x7ff, 0x0, 0xfff, 0x81, r9, 0x0, 0x0, 0xfd}}}, 0x78) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r9, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, r11) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)=[0x7, 0x1]) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000011000d0400000000fdffffff00000000", @ANYRES32=r13, @ANYBLOB="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"], 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:44:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {}]}) 18:44:24 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002ac0)=[{0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x17d}], 0x1, 0x0, 0xffffff24}], 0x24b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0x2000000) 18:44:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000005, 0x0) close(r1) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x81, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x7400eeeb7294465e, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x800000000024) 18:44:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x1) r6 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) keyctl$chown(0x4, r6, r9, r7) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78, 0x0, 0x7, {0x200, 0x43aee0a0, 0x0, {0x0, 0x9, 0x80, 0x3, 0xff, 0x80, 0x6, 0x7ff, 0x0, 0xfff, 0x81, r9, 0x0, 0x0, 0xfd}}}, 0x78) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r9, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, r11) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000280)=[0x7, 0x1]) r12 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000011000d0400000000fdffffff00000000", @ANYRES32=r13, @ANYBLOB="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"], 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:44:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x44870, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'staff_u'}}]}}) mkdir(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 18:44:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {}]}) [ 1737.208989] kauditd_printk_skb: 16 callbacks suppressed [ 1737.209005] audit: type=1800 audit(1579113864.813:420): pid=32347 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16531 res=0 18:44:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x44870, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'staff_u'}}]}}) mkdir(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) [ 1737.343279] audit: type=1800 audit(1579113864.823:421): pid=32347 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16531 res=0 18:44:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {}]}) 18:44:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x44870, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'staff_u'}}]}}) mkdir(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 18:44:25 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x282082, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80100, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000003) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 18:44:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x34}]}) 18:44:25 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002ac0)=[{0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x17d}], 0x1, 0x0, 0xffffff24}], 0x24b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0x2000000) 18:44:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000001300)) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003", 0x17}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000200)}], 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) 18:44:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x44870, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'staff_u'}}]}}) mkdir(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 18:44:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x44870, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'staff_u'}}]}}) mkdir(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 18:44:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x34}]}) [ 1737.969208] overlayfs: overlapping lowerdir path 18:44:25 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x282082, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80100, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000003) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 1738.111532] overlayfs: overlapping lowerdir path 18:44:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x34}]}) 18:44:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000001300)) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003", 0x17}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000200)}], 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) 18:44:25 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002ac0)=[{0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x17d}], 0x1, 0x0, 0xffffff24}], 0x24b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0x2000000) 18:44:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x44870, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@context={'context', 0x3d, 'staff_u'}}]}}) mkdir(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r12 = socket(0x10, 0x200080002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540), 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) 18:44:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x34}]}) 18:44:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 18:44:26 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x282082, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80100, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000003) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 18:44:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x68}]}}}]}, 0x3c}}, 0x0) 18:44:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 18:44:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000015c0)) 18:44:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release={0x40046304}], 0x0, 0x0, 0x0}) 18:44:26 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002ac0)=[{0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x17d}], 0x1, 0x0, 0xffffff24}], 0x24b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0x2000000) 18:44:26 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000012c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000001300)) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003", 0x17}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e93d2de36076fa82339824ab1edec684bd8fc4170c", 0x29}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000200)}], 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c00040d0424fc60100003400a000400030082c137153e370900018087f3d7a2a104", 0x2e}, {&(0x7f0000000000)="cd30f740de5a7f50883df94f192b07aebde22f52078219ff7dd51f8a6a94041db4316149ecce21216d879f6c6094a30bb8eb5ee4769cf66b2861f2f959", 0x3d}], 0x2}, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) [ 1738.820087] ================================================================== [ 1738.827992] BUG: KASAN: use-after-free in rfcomm_dlc_exists+0x17d/0x1a0 [ 1738.834772] Read of size 1 at addr ffff88808d9f1944 by task syz-executor.4/32436 [ 1738.842310] [ 1738.843962] CPU: 1 PID: 32436 Comm: syz-executor.4 Not tainted 4.19.96-syzkaller #0 [ 1738.851867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1738.861231] Call Trace: [ 1738.864012] dump_stack+0x197/0x210 [ 1738.867666] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1738.872094] print_address_description.cold+0x7c/0x20d [ 1738.877387] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1738.881820] kasan_report.cold+0x8c/0x2ba [ 1738.885988] __asan_report_load1_noabort+0x14/0x20 [ 1738.890936] rfcomm_dlc_exists+0x17d/0x1a0 [ 1738.895199] rfcomm_dev_ioctl+0x9c8/0x1c90 [ 1738.899457] ? mark_held_locks+0xb1/0x100 [ 1738.903625] ? lock_sock_nested+0xe2/0x120 [ 1738.907879] ? rfcomm_tty_install+0x1a0/0x1a0 [ 1738.912387] ? lock_sock_nested+0x9a/0x120 18:44:26 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x282082, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80100, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000003) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 18:44:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000015c0)) [ 1738.916636] ? trace_hardirqs_on+0x67/0x220 [ 1738.920979] ? __local_bh_enable_ip+0x15a/0x270 [ 1738.925676] rfcomm_sock_ioctl+0x90/0xb0 [ 1738.929769] sock_do_ioctl+0xd8/0x2f0 [ 1738.933593] ? compat_ifr_data_ioctl+0x160/0x160 [ 1738.938381] ? mark_held_locks+0x100/0x100 [ 1738.942643] sock_ioctl+0x325/0x610 [ 1738.946289] ? dlci_ioctl_set+0x40/0x40 [ 1738.950302] ? __fget+0x340/0x540 [ 1738.953791] ? __might_sleep+0x95/0x190 [ 1738.957784] ? dlci_ioctl_set+0x40/0x40 [ 1738.961775] do_vfs_ioctl+0xd5f/0x1380 [ 1738.965708] ? selinux_file_ioctl+0x46f/0x5e0 [ 1738.970215] ? selinux_file_ioctl+0x125/0x5e0 [ 1738.974734] ? ioctl_preallocate+0x210/0x210 [ 1738.979188] ? selinux_file_mprotect+0x620/0x620 [ 1738.983970] ? iterate_fd+0x360/0x360 [ 1738.987807] ? nsecs_to_jiffies+0x30/0x30 [ 1738.991984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1738.997541] ? security_file_ioctl+0x8d/0xc0 [ 1739.002034] ksys_ioctl+0xab/0xd0 [ 1739.005483] __x64_sys_ioctl+0x73/0xb0 [ 1739.009373] do_syscall_64+0xfd/0x620 [ 1739.013177] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1739.018374] RIP: 0033:0x45aff9 [ 1739.021562] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1739.040455] RSP: 002b:00007fce2e8cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1739.048169] RAX: ffffffffffffffda RBX: 00007fce2e8cf6d4 RCX: 000000000045aff9 [ 1739.055434] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000005 [ 1739.062693] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1739.069950] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1739.077207] R13: 00000000000002f5 R14: 00000000004c3d0a R15: 000000000075bf2c [ 1739.084471] [ 1739.086085] Allocated by task 17588: [ 1739.089803] save_stack+0x45/0xd0 [ 1739.093243] kasan_kmalloc+0xce/0xf0 [ 1739.096969] kmem_cache_alloc_trace+0x152/0x760 [ 1739.101634] rfcomm_dlc_alloc+0x66/0x3f0 [ 1739.105685] rfcomm_sock_alloc.constprop.0+0xb3/0x360 [ 1739.110864] rfcomm_sock_create+0xf3/0x2b0 [ 1739.115154] bt_sock_create+0x16a/0x2d0 [ 1739.119133] __sock_create+0x3d8/0x730 [ 1739.123009] __sys_socket+0x103/0x220 [ 1739.126799] __x64_sys_socket+0x73/0xb0 [ 1739.130766] do_syscall_64+0xfd/0x620 [ 1739.134566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1739.139739] [ 1739.141367] Freed by task 32417: [ 1739.144735] save_stack+0x45/0xd0 [ 1739.148216] __kasan_slab_free+0x102/0x150 [ 1739.152446] kasan_slab_free+0xe/0x10 [ 1739.156306] kfree+0xcf/0x220 [ 1739.159412] rfcomm_dlc_free+0x20/0x30 [ 1739.163293] rfcomm_dev_ioctl+0x1988/0x1c90 [ 1739.167607] rfcomm_sock_ioctl+0x90/0xb0 [ 1739.171683] sock_do_ioctl+0xd8/0x2f0 [ 1739.175473] sock_ioctl+0x325/0x610 [ 1739.179097] do_vfs_ioctl+0xd5f/0x1380 [ 1739.182973] ksys_ioctl+0xab/0xd0 [ 1739.186417] __x64_sys_ioctl+0x73/0xb0 [ 1739.190291] do_syscall_64+0xfd/0x620 [ 1739.194090] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1739.199271] [ 1739.200910] The buggy address belongs to the object at ffff88808d9f1800 [ 1739.200910] which belongs to the cache kmalloc-512 of size 512 [ 1739.213583] The buggy address is located 324 bytes inside of [ 1739.213583] 512-byte region [ffff88808d9f1800, ffff88808d9f1a00) [ 1739.225456] The buggy address belongs to the page: [ 1739.230392] page:ffffea0002367c40 count:1 mapcount:0 mapping:ffff88812c31c940 index:0xffff88808d9f1580 [ 1739.239849] flags: 0xfffe0000000100(slab) [ 1739.244000] raw: 00fffe0000000100 ffffea0001840dc8 ffffea00015cf788 ffff88812c31c940 [ 1739.251897] raw: ffff88808d9f1580 ffff88808d9f1080 0000000100000005 0000000000000000 [ 1739.259783] page dumped because: kasan: bad access detected [ 1739.265478] [ 1739.267087] Memory state around the buggy address: [ 1739.272018] ffff88808d9f1800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1739.279376] ffff88808d9f1880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1739.286740] >ffff88808d9f1900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1739.294202] ^ [ 1739.299651] ffff88808d9f1980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1739.307010] ffff88808d9f1a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1739.314726] ================================================================== [ 1739.322175] Disabling lock debugging due to kernel taint [ 1739.333361] Kernel panic - not syncing: panic_on_warn set ... [ 1739.333361] [ 1739.340905] CPU: 0 PID: 32436 Comm: syz-executor.4 Tainted: G B 4.19.96-syzkaller #0 [ 1739.350074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1739.359425] Call Trace: [ 1739.362017] dump_stack+0x197/0x210 [ 1739.365638] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1739.370030] panic+0x26a/0x50e [ 1739.373209] ? __warn_printk+0xf3/0xf3 [ 1739.377083] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1739.383475] ? preempt_schedule+0x4b/0x60 [ 1739.387610] ? ___preempt_schedule+0x16/0x18 [ 1739.392006] ? trace_hardirqs_on+0x5e/0x220 [ 1739.396318] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 1739.400802] kasan_end_report+0x47/0x4f [ 1739.404768] kasan_report.cold+0xa9/0x2ba [ 1739.408927] __asan_report_load1_noabort+0x14/0x20 [ 1739.413853] rfcomm_dlc_exists+0x17d/0x1a0 [ 1739.418084] rfcomm_dev_ioctl+0x9c8/0x1c90 [ 1739.422308] ? mark_held_locks+0xb1/0x100 [ 1739.426469] ? lock_sock_nested+0xe2/0x120 [ 1739.430705] ? rfcomm_tty_install+0x1a0/0x1a0 [ 1739.435194] ? lock_sock_nested+0x9a/0x120 [ 1739.439429] ? trace_hardirqs_on+0x67/0x220 [ 1739.443758] ? __local_bh_enable_ip+0x15a/0x270 [ 1739.448421] rfcomm_sock_ioctl+0x90/0xb0 [ 1739.452478] sock_do_ioctl+0xd8/0x2f0 [ 1739.456271] ? compat_ifr_data_ioctl+0x160/0x160 [ 1739.461033] ? mark_held_locks+0x100/0x100 [ 1739.465274] sock_ioctl+0x325/0x610 [ 1739.468901] ? dlci_ioctl_set+0x40/0x40 [ 1739.472890] ? __fget+0x340/0x540 [ 1739.476454] ? __might_sleep+0x95/0x190 [ 1739.480432] ? dlci_ioctl_set+0x40/0x40 [ 1739.484410] do_vfs_ioctl+0xd5f/0x1380 [ 1739.488306] ? selinux_file_ioctl+0x46f/0x5e0 [ 1739.492791] ? selinux_file_ioctl+0x125/0x5e0 [ 1739.497286] ? ioctl_preallocate+0x210/0x210 [ 1739.501681] ? selinux_file_mprotect+0x620/0x620 [ 1739.506443] ? iterate_fd+0x360/0x360 [ 1739.510250] ? nsecs_to_jiffies+0x30/0x30 [ 1739.514407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1739.519947] ? security_file_ioctl+0x8d/0xc0 [ 1739.524347] ksys_ioctl+0xab/0xd0 [ 1739.527787] __x64_sys_ioctl+0x73/0xb0 [ 1739.531686] do_syscall_64+0xfd/0x620 [ 1739.535477] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1739.540659] RIP: 0033:0x45aff9 [ 1739.543845] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1739.562827] RSP: 002b:00007fce2e8cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1739.570535] RAX: ffffffffffffffda RBX: 00007fce2e8cf6d4 RCX: 000000000045aff9 [ 1739.578250] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000005 [ 1739.585628] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1739.592905] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1739.600178] R13: 00000000000002f5 R14: 00000000004c3d0a R15: 000000000075bf2c [ 1739.608841] Kernel Offset: disabled [ 1739.612649] Rebooting in 86400 seconds..