[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [ 11.397083][ T22] audit: type=1400 audit(1581521615.948:10): avc: denied { watch } for pid=1807 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 11.403699][ T22] audit: type=1400 audit(1581521615.948:11): avc: denied { watch } for pid=1807 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2280 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 16.402665][ T22] audit: type=1400 audit(1581521620.958:12): avc: denied { map } for pid=1869 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.201' (ECDSA) to the list of known hosts. 2020/02/12 15:33:47 fuzzer started [ 22.619206][ T22] audit: type=1400 audit(1581521627.168:13): avc: denied { map } for pid=1884 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/12 15:33:49 dialing manager at 10.128.0.105:40515 2020/02/12 15:33:49 syscalls: 1731 2020/02/12 15:33:49 code coverage: enabled 2020/02/12 15:33:49 comparison tracing: enabled 2020/02/12 15:33:49 extra coverage: enabled 2020/02/12 15:33:49 setuid sandbox: enabled 2020/02/12 15:33:49 namespace sandbox: enabled 2020/02/12 15:33:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/12 15:33:49 fault injection: enabled 2020/02/12 15:33:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/12 15:33:49 net packet injection: enabled 2020/02/12 15:33:49 net device setup: enabled 2020/02/12 15:33:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/12 15:33:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 15:34:30 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0xa1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "0cab34eabb576b4d", "716961e897c4c0f5e3fe8d7519b44848", "b4bdbf52", "7e5c72ccfc515561"}, 0x28) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x8, 0x88100) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000180)) getpeername$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000280)={0x7, 0x5}) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f00000002c0)={0x52, 0xa089, 0x40, {0x3, 0x7}, {0x8, 0x4}, @rumble={0x7, 0x622}}) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r7 = syz_open_dev$usbfs(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f0000000340)='.eth0\x00', 0x0, r7) ioctl$TCSETX(r5, 0x5433, &(0x7f00000003c0)={0x9, 0xcd, [0xa75d, 0x7000, 0x9114, 0x8, 0x8], 0xfffa}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000400)=0x0) setfsuid(r8) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000440)=0x0) sched_setparam(r9, &(0x7f0000000480)=0xd93) r10 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x4200, 0x0) bind$inet(r10, &(0x7f0000000500)={0x2, 0x4e20, @remote}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000540)="f991aadd94fa6cab580aad7ba399674e7d0da58ee3b6472a9f2ae838515ecc", 0x1f}], 0x1) r11 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$IPSET_CMD_HEADER(r11, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x2000800) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000700)={0x8b, 0x0, 0xff, 0x6287, 0x401}, 0xc) setsockopt$CAN_RAW_FD_FRAMES(r10, 0x65, 0x5, &(0x7f0000000740)=0x1, 0x4) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0x521400, 0x0) write$selinux_context(r12, &(0x7f00000007c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24) r13 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/enforce\x00', 0x800, 0x0) dup(r13) 15:34:30 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x6c, 0x20, [], [@generic={0x80, 0xc5, "fd79d65f7c08ef4e783721751be082f1fa322d97a8c209223213e1702a483d3a51cbcb1a4d995e888e68ff3e67964d44e485eab1411e6e01002af612edc01b7b599e466b5dd444849062e0e4eb0202968be0c44ce9bbf9a23312ede15fa755955758b186efc28e56696d4c55fe8d070ee4a26f76d83d6d8ef16201bea3750acbb98e5e81704e29dd0db68fda6be2f8fe17f4d1ce6507a0b69e6abf9f2be987bcd43d4600e4db6471cd2c615ff3f068c9334832935f84f5a7ea899213cb3a208c8319a8211a"}, @generic={0x4, 0x39, "11fcc861f0be6ba8e87de2eeab6eaef31904c8ad466384577341cba43324a3c53d4f816355ce41e1061c677397475f19724ad7ec50cd3f6d92"}]}, 0x110) r1 = socket$inet6(0xa, 0x2, 0x6) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000180), &(0x7f00000001c0)) r2 = accept4$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$getown(r3, 0x9) syz_open_procfs$namespace(r4, &(0x7f0000000300)='ns/cgroup\x00') r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb4, r5, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:crack_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}]}, 0xb4}}, 0x1) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r6, &(0x7f0000000d80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000d40)={&(0x7f00000005c0)={0x758, r7, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IE={0x67b, 0x2a, "ecf177d126a074704fe3812b296e3e76d60e50dd255c43ca81199647a78e7e12c9d4acffce8c12f8d57262b24b7e3045b22baf73e55c013abb1bc97a73f0961903a58f4026ac5573fbd4e48d4cd8c912194897923488f0b65e225441dce6594cf1da901286608f7d590343c863a7a7c00273ffd69cd79087fded64162a0089d98358e6202d7dec13fff54be489d3e6dae548c73f203d72cf8898b1f89646d8de2da6b6adc0ecf6b5ff4d82ff9c7c3e668249db6d199916dd8b983623920a269a46e68fe048a2faaa6112089a398219c73ab5896413b9e3c0ab083537ae3ecc44ea84181d35e1430dc25681c66f167561130664694767bbb3b05d139751256bfb2e245546ee2e5e4e69b9e49843cfa7dc61b624bf03b900f966f7ce0abe3c3a7896639269864777d47536db443be1a07bdb2bc46b6b76758fdac41dd1613f98350d5f7213f73dd043065f4fed1e382ee59b67fb5e8108b371db6f6b2cec654a14ea059865d1a21b279f879f38409349555880c4056ee038c34f98577f93a90170b02e485f08a453483ad338ff36e4e9cfb5c9996ec784e946b28aa2923b01296d9d0bbd154b3bcb6c225a2d65ce5142ee70c655b7c03556aa7f918fb48b7cfcc06b26b91a54de8de10f8ee0c5812350442f9a48f27fc2436768dd9d9d197e1b1eaaf4ea1595c5d27a707aa86923cc50f7a1f8fe99b6159d0dff5e121919d29627b19f5bb19569f9b2b5c1023c5e4416bd33b5ba7152d5021aec96a711b37d014e81235a67ca87f7793c3ba44e338d1cf3d72539f33c45e0f0478615174ebafca8c850a05dc216871c040756a31173e500b61608a08d6a4218597242bea00a311ad6123921fef57902555c9a949a2adb21223ae3bec2146c9c4135ce47c6bfa613290580939281d90e36b24ba2fdc4eeb49c60a12dbc0adf0e64034eacf0ccfeed754509c01b1cf7e41a9617ee6b041343b5359df29e3cf22a8e779c0a4c279e33c800d9dc1750b3b0adc259f35c333dfe346afc56f1e4668bce74a50bc50bfdd39d15bb75706cd5435cb3c22670ff59016772330a5208955b1222723eb0fcaa7e9e57a5bf85acca9d5b825daf95583918718c0c754bac47844aebe4944685df5ca4c39603144d80632df531e194cd453b040a876d20ad47a3827272528cffd10677ef436ed48052a247c84c842dc31c0fae2cb9e7c47eca3879179fa8c97d6f13240b5df6ceebb8acd23d0a868d48e792d1fbd23cdbfeeedff9236658d1d5a37284b5a469053ae8e2d21c7a0928673b823eee71eb0a0811b4d25483ace195f9fc140f73986a8d4de66eb3f06de41eb29a5470a38bc8ce8ed25386c30453b618fd494e9b6f94b96491b12eafdd9d967cf6b48d0648bd4f1302490541ed9c5ea4ed2c7cca04fb442da05e0774dbefaedab29d368482f959b388cdfe46fe27996df70c25887f461e74b7b540874190f2ea1a44f40e65f5dc564a2eeb37e92c9118a43e2aa66154d88d56132bb066b896ca0ef7ecb516c557b4e841ca924a5fafebef2fee1f1d32f328b81d2adc961eddf773ff7688f984728d52015ae16657c3ebcdaf0ade4f51bd307ffa7b53fdede03ba2c9de7dafccd006a543794fbe038f9668b62b629dc4d3782b1a9e7199e5edc87a98bea8e1afe62a3068e833c8c4240f03d2df4c3302912416bb29f8951fc795af121caf0003ada5a759b0729178163988ad8d92a28041d1e32eee1a5e2f2fd73b382c0c5e830156a5c68075769c44a9a6fc352199c9965d4ab494a83fb18b13414dceaa870fdb5391a3adb364a8ee9c50f8a6f6a09ef03ece1ee5edb1023add232daa1726bc3848032e524ad3682e26b31b1ed026b5a88c040d88de931d69904d0f3b819746ba645ccab8367571b56a6724b26226839b9b119c03f0024ab9b0536263f97125c74e3ada90698c92c95b95caa4350ea54f0fe9d45f0a77be90dc5c59bc8029fb98427a6adf109a82cc3ddf6560e292fc4c34349a745ae38b48ca9a723d98834b0c76fb9e8df0fe99b7f4406adb2d7d62018972f9b56c618ce034bd308cc610b1ccca9d2e5ad1c1138fdbbabb6f137eecbb5a77e56337ffd95fa90a837fca6ea16f21cb079446ec33d2a25bf1dd9612986ce329c2418a9eddd7c6e8946e202ba1db4a309e384089d5aa872850c16715145cc1c145941a98835a89f0c19c32bf6f2cc39254e2e941671b382671c91aace020c9fa31de2fe869e425db4122668d76c9abd50a4f757af2c256bdcad9407cdc735bc2633f9326244c68079da8345b8036236810e201189cb7b0bd78eae33f90997f047b62d1f97e7ce3a089d90a2beafc99"}, @NL80211_ATTR_IE={0x31, 0x2a, "341b87001ed40289ef56a51b45c9314cda35cc1b76a8e9b13476ff2cbeba937638fa89925acb7673c494257a23"}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x4929}, @NL80211_ATTR_SCAN_SSIDS={0x6c, 0x2d, 0x0, 0x1, [{0xe, 0x0, [0x15, 0x7, 0x3, 0x0, 0xf, 0xf, 0x1e, 0xa, 0x13, 0x6]}, {0x8, 0x0, [0x1c, 0x2, 0x1, 0x1b]}, {0x5, 0x0, [0x2]}, {0x6, 0x0, [0x19, 0x0]}, {0x9, 0x0, [0x3, 0x1f, 0xd, 0xa, 0x17]}, {0x6, 0x0, [0x2, 0x7]}, {0xa, 0x0, [0x20, 0x1b, 0x1c, 0x1c, 0x19, 0x20]}, {0xd, 0x0, [0x9, 0x1a, 0x1a, 0x4, 0xf, 0xc, 0x11, 0xf, 0x1e]}, {0xe, 0x0, [0xf, 0x1d, 0x10, 0x17, 0xf, 0xf, 0xf, 0xe, 0xa, 0x1a]}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x758}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vsock\x00', 0x240400, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) flistxattr(0xffffffffffffffff, &(0x7f0000000e00)=""/128, 0x80) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f00000015c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001580)={&(0x7f0000000f00)={0x67c, r9, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x101}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IE={0x5c1, 0x2a, "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"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa, 0x0, @broadcast}, {0xa, 0x0, @local}, {0xa}, {0xa, 0x0, @local}, {0xa, 0x0, @broadcast}, {0xa, 0x0, @local}, {0xa, 0x0, @remote}]}, @NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, {0xa}]}]}, 0x67c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008050) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCEXCL(r10, 0x540c) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/status\x00', 0x0, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r11, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x68, r12, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x34, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x5, 0x1, "01"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev={[], 0x15}}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x7}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x2}]}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x9}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x87, 0x5}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff8a1}}]}, 0x68}}, 0x4044) r13 = syz_genetlink_get_family_id$batadv(&(0x7f0000001840)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x2c, r13, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000804) getsockopt$CAN_RAW_RECV_OWN_MSGS(r8, 0x65, 0x4, &(0x7f0000001940), &(0x7f0000001980)=0x4) r14 = add_key(&(0x7f00000019c0)='cifs.idmap\x00', &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)="f133310bc51dba0cb7c43ccb23ff79c908e31016227afb9ddcd89554199b3c02fc2a7daf84308963749a02fedb25f00c26c63130e53025b8db1f63f8e962", 0x3e, 0xfffffffffffffffb) r15 = add_key(&(0x7f0000001a80)='asymmetric\x00', &(0x7f0000001ac0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r14, 0x7fffffff, r15) 15:34:30 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x2, 0x4, 0x6}}, 0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x6, 0x7fff, 0x2, 0x4, 0xff, "78060393519e378cb692d48a1839170eb7f37d", 0x7ff, 0x7f}) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000100)='./file0\x00', r2, r3, 0x1000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x100, 0x0) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x90, 0x4, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HOOK={0x3c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_team\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ipvlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7003fd26}]}, @NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'wg0\x00'}]}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x10000000) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000400)={0x4, 0x8000, 0x0, 0x7fff, 0xf, "b66f98677c9112020b3afeda1e26055fd9a788"}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r6, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3c19}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe28b}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x20044000}, 0xc000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x28, r8, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x1f}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40844) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) sched_setattr(r9, &(0x7f0000000780)={0x38, 0x1, 0x8, 0x100000, 0x649c, 0x1, 0x8000000000, 0x200, 0x3df2f5e, 0x40}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r4, 0x10, &(0x7f00000008c0)={&(0x7f00000007c0)=""/245, 0xf5, 0xffffffffffffffff}}, 0x10) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000940)='/proc/self\x00', 0x400, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x88000, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r10, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x20, r11, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0xffffffffffffffff}}]}, 0x20}}, 0x4000050) r12 = accept$unix(0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b80)=0x6e) fstat(r12, &(0x7f0000000bc0)) r13 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r13, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x44, r14, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) r15 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r15, 0x4c09, 0x10000) 15:34:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x42b454cc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x7374) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000100)={0x1, 0xc2b2, 0x81, 0xfff, 0x5baef35, 0x3}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'vcan0\x00', {0x2, 0x4e20, @local}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@can_delroute={0x7c, 0x19, 0x400, 0x70bd25, 0x25dfdbfc, {0x1d, 0x1, 0x7}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x3, 0x0, 0x1, 0x1}, 0x3, 0x1, 0x0, 0x0, "158478998d6f3a92"}}}, @CGW_MOD_AND={0x15, 0x1, {{{0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "e4434d6495c455b2"}, 0x4}}, @CGW_MOD_AND={0x15, 0x1, {{{0x1, 0x1, 0x1}, 0x6, 0x1, 0x0, 0x0, "3bf63ed11e669082"}, 0x7}}, @CGW_SRC_IF={0x8, 0x9, r3}, @CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "961710022f757409"}, 0x3}}]}, 0x7c}, 0x1, 0x0, 0x0, 0xcea281e43ebddc37}, 0x20040848) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000740)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x70, r4, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r5, 0x5201) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r6, 0x6, 0x1f, &(0x7f0000001e80)="c297b48cf95e6fa0135ee68af814afa08e38ae7398712415e28a773ca2ccb0484810d4152546e56e906e81d5774fb288d94a006b5517c2736b37e3c251494f", 0x3f) r7 = creat(&(0x7f0000001ec0)='./file0\x00', 0x11d) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000001f00)={0x80fd, 0x3}) syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001f40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000001f80)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x0, 0xa, 0x0, "7de6e2b41ef1165abc2a799e0ec8316c3473749f3e304857f7bacdc35f0f1eedfd2db7ad697606ba21e9090d341d3f650e574bbf82ac4195794e0c51d67e3d52a6da29b5dc801ff5b302d352d76fc76b"}, 0xd8) pipe2(&(0x7f0000002080)={0xffffffffffffffff}, 0x84800) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000002100)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000002200)=0xe8) sendmsg$nl_generic(r9, &(0x7f0000002780)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002740)={&(0x7f0000002240)={0x4ec, 0x38, 0x903, 0x70bd2d, 0x25dfdbfb, {0xf}, [@nested={0x25c, 0x5c, 0x0, 0x1, [@generic="77a2f46448a0e94c30e1c921f3db06e10af76b2cce80aca1f0878e19e73c0446eed8bafd84532e0f8765fa0af0ae4b9797d6958dbf64d05262823fce966f76c26ff16adc5dad8cc02f5a098c5670650494d7d8d42856fc2fbf9176fa971d1cabde1ac3253545d84c316f261f6b5fdb2f8c63086c7aae2085077e575dd156577444a40f2fd63b06617154432e79870821849ac8a14d57d1d724885246c1d6e58bc5c34ae89da671c3174595da862deb4ff41533fe998cb35e13485fb516501f19ea868b45b075", @generic="688070b5ed054fe0e658ca2ab98c5fb2fa37aae868537640589d03fbd40ba4a6ff76be470fdf83e9ed620c6b7e947cd9f548bcd87300f179b79c4be6dcff2458ed3117434d9e78ec3403743a8d851054404aefeb1f4675a0c3c7aaee6634389a4ff62f2d46238e3e02885b8cbd01a2a8f9890fed7a26883a6487ddd6d038e678a968ad5e04f04c3a", @generic="b5a8adf815471c7cf88e532756dd271d8bdfa29f040ac21088008faf12bff38a5c2ecdf468e90ded02505b0f3eee523b4d6f6875122235edf1907504ca7d5f5a989fe28fa5fc64e8f03d8bf29dba27cd1386c33c839922e2074809e9665585ed15292357a5cc6486f1e1e915c89223fb3005c026d2b28790fd6d47dae6aee69a639e72867f36d1f6766f0fef58ee1a750a8fc8e3aa717ce4ec7de1a283922f1b414e7be6ce5bdbf6de3cc2e2573cc4d1d3d743713869796463f38da95fd8388fa22f1ec042232911619b4d58a53f1dea9f8d521b014f16947152197210d7cd3e59069b45d36aab5646e7afd03aecb99527dc", @typed={0x14, 0x65, 0x0, 0x0, @ipv6=@remote}, @typed={0x4, 0x34}]}, @nested={0x27a, 0x72, 0x0, 0x1, [@generic="f59e388093279324a9", @typed={0x8, 0x45, 0x0, 0x0, @uid=r10}, @generic="08256011e9af89ba5856421fca768f4f2310b583cdfa93b90023f4e703297aba32ed7655c6ccebcfe6cc107678d1ff9daa518bc8a52a1058e655e18c7ff5debcd669ffe3dac3644b7e7f91938a218f68cddc67ed6cfdb73dbad109a765ce7bccc2b211932c63366124c98cb6f78a3a5e5d863556b9971e8fb4820c7830eb1de804faf6a728c393defe66eb2e3efd0947a32cec051538f9fffcc4c95acbaedbc91365aa41444929f265256b99bd9cf82514bb5941415725f4fd484da9a3", @generic="baba448ce270c594d25a9ab79df2a35e7a17b0491e24cf532f9e741021e66cf85bd3701ae21ec252ef701b858010284935df2de64fe372e278c3d722586eb152e2d7043b7460ff4fd04db4", @generic="270f65b61e7559052b8249ac7d99fcf1941b2ec6b0ba8d8f0a1bb98fd306a6f7b4d6e800e1de3fd4b9ee2042dc4f64ca0c4d0c12c69eeada1802e95b5aac09de50765bb8f8a5e03eab558909712f4eb1eea3ee9118ea868ee0bf86c4bb6ffceabb90f5e609b75f90ea27430edf55491a866b641ead080940271cfcfc5df32716868187768076ddfab90a4e0e56441c597314d76c109777921ce6", @generic="4decfac91c178e4b789d1f40072f2708c2d5826ecbfc582d91abbabb88e88bf1ad82dc6f7c7bd97b87b00c81262f20b33ff6badc43ebcd33b19835b940a6491185e7ee24c5fef61844858e7409399f4055713aa64f259d2b3c4e6b6cba3da9af1bb0bd4c6c72", @typed={0x8, 0x6d, 0x0, 0x0, @u32=0xffffffff}, @generic="c1158280b90a9c5a06e73253af59d74db23958a8000d5bd3636f926127563a4133d2563d0836c323e0dcab6bcfdebfefdba5756a3c4050e0639c589bbbcae2546af904abcb283ca5de0012b3a414e6e51948e0e37b"]}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x44801}, 0x40000) recvmsg$can_raw(r8, &(0x7f0000003e40)={&(0x7f00000027c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/193, 0xc1}, {&(0x7f0000003940)=""/62, 0x3e}, {&(0x7f0000003980)=""/149, 0x95}, {&(0x7f0000003a40)=""/215, 0xd7}, {&(0x7f0000003b40)=""/133, 0x85}, {&(0x7f0000003c00)=""/104, 0x68}, {&(0x7f0000003c80)}], 0x8, &(0x7f0000003d40)=""/220, 0xdc}, 0x40000001) r12 = fcntl$getown(0xffffffffffffffff, 0x9) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003ec0)={0xffffffffffffffff, 0x5, 0x8}, 0xc) sendmsg$nl_generic(r11, &(0x7f0000005100)={&(0x7f0000003e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000050c0)={&(0x7f0000003f00)={0x11ac, 0x3c, 0x400, 0x70bd2c, 0x25dfdbfe, {0x10}, [@nested={0x10cd, 0x34, 0x0, 0x1, [@generic="5c8dae80da2ea439fef26a60ba0b7fdf6c9373606a028a5252fc8a090727b6a3afb3ae58b8160b525395612501d15fa4b31c24154421f4ca", @typed={0x8, 0x96, 0x0, 0x0, @pid=r12}, @generic="8f0da51db4154a19152a8f31d432be83700a5220ee2b75c21ecbe3ea0873020fb93124e77fec43b02864252e39f92fd8635ea275ef350270b68252b64d4d8def5f4a7ba43d3a8013d1a3e8223295c543848ed12c4b1c826acc8a92bb3a7b2e16e42b3b9ae497cf41fb0ff091544fb0d309", @typed={0x8, 0x3c, 0x0, 0x0, @fd=r13}, @typed={0xc, 0xe, 0x0, 0x0, @u64=0xdb86}, @typed={0x1004, 0x54, 0x0, 0x0, @binary="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"}]}, @generic="e9444433e2d5886141070e0f656b196e609bafcd163909cd98e71b74b4d157b38be49fa3de0d12be74d7519fb1d1cac3a8e1a054c84e7c90f24ebefff1a396bbb095e5de19cc55ec4db11b7b9878c7c8c9da232c89544050e42261e04605a6ce31353af9dad7223c3fd1f0a4ff47a5f771f4c04df8fdee8a1d9e49dba14088306110189bc556332696cd80159bc8467f64c0a7950be998ceecbdbf51acfa0af229b9a437aeb5ae3dce8f6aff5e33c2b346b38b0151fd1a5ffaa0bca302c6aa9b91dfc596f3042f"]}, 0x11ac}, 0x1, 0x0, 0x0, 0x8004}, 0x1) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000005140)=0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r7, 0x0, 0x82, &(0x7f0000005180)={'filter\x00'}, &(0x7f0000005200)=0x78) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000005240)=""/177) 15:34:30 executing program 3: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0x7, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r4, 0x8, 0x7, 0x8, 0x3655}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e8, &(0x7f0000000180)="f726be7f3f29b774c75c8ac1ddc08a8c9f1e3acb1f430a26c3e0622c05748b4711ca38bdce5079c4f569cdd2b54ef38f354998d8cc94a3ad6478fc9d0fd662d91c533792037401de85967354783ec3b494eb71143ef52504f49dc2463c73e73e8f1f6f8322fa01b62a674bdab18dccbaafcd929ba4a442ac881743a0abc1b0cd916fc168c9f3f6c5ec4d") r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x248c01, 0x0) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x55) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/schedstat\x00', 0x0, 0x0) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f00000002c0)={0x3ff, 0x800, 0xf6, 0xc2ad, 0x81, "c6a468ef9dec5c426c0a5894775fc5c9d01b69", 0x6, 0x27a}) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000300)=""/152, &(0x7f00000003c0)=0x98) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x404100, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000001980)={'IDLETIMER\x00'}, &(0x7f00000019c0)=0x1e) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/bsg\x00', 0xef790c85daf80355, 0x0) execveat(r8, &(0x7f0000001a40)='./file0\x00', &(0x7f0000001c40)=[&(0x7f0000001a80)='security\x00', &(0x7f0000001ac0)='\x00', &(0x7f0000001b00)='md5sumcgroupmime_type#eth1{em1\x1d-[^\x00', &(0x7f0000001b40)='IDLETIMER\x00', &(0x7f0000001b80)=',proc\x00', &(0x7f0000001bc0)='selinux%lo\x00', &(0x7f0000001c00)='GPL\x00'], &(0x7f0000001cc0)=[&(0x7f0000001c80)='/dev/zero\x00'], 0x1000) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000001d40)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0x180, 0x98, 0x0, 0x0, 0x180, 0x218, 0x218, 0x218, 0x218, 0x218, 0x4, &(0x7f0000001d00), {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ip={@rand_addr=0x400, @dev={0xac, 0x14, 0x14, 0x31}, 0xffffff00, 0x0, 'bond0\x00', 'batadv_slave_0\x00', {}, {}, 0x16, 0x2, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x1, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ip={@rand_addr=0x8, @remote, 0xffffff00, 0x0, 'ipvlan1\x00', 'dummy0\x00', {}, {}, 0x6, 0x1, 0x41}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) r9 = gettid() ptrace$pokeuser(0x6, r9, 0xa73b, 0x9) r10 = signalfd4(0xffffffffffffffff, &(0x7f0000002080)={[0x1]}, 0x8, 0x80000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r10, 0x6612) r11 = dup2(0xffffffffffffffff, r10) ioctl$sock_inet_tcp_SIOCATMARK(r11, 0x8905, &(0x7f00000020c0)) ioctl$PIO_FONTRESET(r8, 0x4b6d, 0x0) r12 = socket$netlink(0x10, 0x3, 0x5) sendmsg$NFULNL_MSG_CONFIG(r12, &(0x7f0000007040)={&(0x7f0000006f40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000007000)={&(0x7f0000006f80)={0x48, 0x1, 0x4, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x2}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x80000000}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r13 = socket$netlink(0x10, 0x3, 0x1a) sendmsg$IPSET_CMD_FLUSH(r13, &(0x7f0000007140)={&(0x7f0000007080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000007100)={&(0x7f00000070c0)={0x2c, 0x4, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x10) 15:34:30 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2a600, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x4, 0x1, 0x5bb578ef718e373d, 0x4, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_ident={0x2, 0xa, 0x0, 0x0, 0x6f}]}, 0x20}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r2 = getpgrp(0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)={0x4a0, 0x39, 0x400, 0x70bd2c, 0x25dfdbfe, {0x14}, [@generic="2fc7620a06dba42e8ddb69a06497cdb4bdd0818562cbb950ef0d5412ede58685d072219fef7cab9db3642a99460915d4756ff8b18f43e59c00077c1a66497d53b85518e78e6bf85e1ecb72d915ea33b726f9ef9394e36e752aff2c2e41ff5f1e574d39c06942b9886551d8a1c93f4c39fe1a23e290bda763a27c69cd7406cef148329742a7086f8dc3bc2c92b96b885c0ae993aa9a18f1b9be9bccd23e9d204d5f593b99b5d46757b03866274e3f223894a29046ec8ba8bab7b552c414c5fcb0fbc74bd79d10658e72dffa5a5c6a43e8817b68f395459de3d7585f0114abde9273d90d5b80d1d15bdc48c5", @generic="fc7cfca217d1338eb5825b1434faf87f116ad72b45a89bb4a3db9820e74105bec5510ae878130f498337ebcad66c79cb97a064a92e278b620e9f81025737e13c62673065ce73541287c9686f18027c2dae45ab97344551de82a64a9d159d40efa142513a6b4d3453f6c6d4077b2990098e8e1ffe88131ae155a1970e7ed76e7f03982c3b6c776a1eb04d9bf4a964536a92e30bf1005de24d825dfe67f4185a692fb05580ca2ade2784069a69c4c44e7620b25ea6a8645f9e292cf62c27a3d5463a2ba0a277511877a77dd042e9e91b5b2d8e733cfad8db4b7b", @nested={0x10b, 0x45, 0x0, 0x1, [@typed={0xb4, 0xb, 0x0, 0x0, @binary="5d99592a4d2a022f72abf4f41f1bf16bb19acf4e33358f55823c9b0303578b656e113d9b586b163678729ccad2c8500a5d1244cce7b1cbeeb92eb02dce91aa53bc63b487472a2b14285b845034df6ea960e8d25ca55a124ecaecbe37b4982c2352041572d7cbe1d4782e334f5e1c10e9a743071023381d64b83cf12fa51bd87274dd6adad00ab4447228d98184a23da8dfc05dbd4b5fa183eaded33244afec216bbcf504d30a4edb5bf316bb63b1c68d"}, @generic="04a390a1c7e983647a825a62d8bde7056e675996d686a2d10c43daae822d47ab4d3a3d47ce13542c235a69a335649179d962e194d1000ccea9e3b22867942ca8971e8b9683af1e8bcf01c719d079be3b36e3e4"]}, @generic="086ac921b63437beacc98b9caeb2bae8c3a94eba1cae8c71280b56a4f2b33cbdb3b3ad34752ffbfc5c22041a5781871a141e220ff5c8affda28bc9933f9fae8b04b027a69d09c3931fa96df867278d3e70bd0cc764d07e676ece9cbd1a14fd5dd8942c00916e7ae2b30706e4b6ab72510ae2265472e74e7dc5ff6cdfcdc7c602197833a2bce4b882c754bbac106d4e78a921ab57fd22f48dc80f4ded73b346062302a71e5c3539d8c2306e7bdf24d3cac90a1c1caeea9f8749f56e246e34207a17c24a041b0f2171bb9bac8c9d5aa94c35d3e33c114d453461541e9d70ab63", @generic="e9a6cd90cce551cd00451f9b00770e371dbb4ba01ea8f500d819e0ad867fe85c304880cf3e0661c10be20b24f853a457e0e9d414dbe0220c67b4c9a4dee28b99ef88e6bc5004c24183fd21c3f526a7ce0edbc2e96cf6d5386e7f29bdb5db2d16a697189569ec5238889565f2155fe99e0a51f4c70bf206ca9e62188319f8ef0a8d5bfa9a5fd4e9aa699fc1719f62ccead2c859fd84b05b26a3d1b67efb7daf1d26f33c23b23d37f4b099ae5e721abf7c2cbae9e60fcdab22d80ce1efdcf7d992f408fd57344357b5cd", @typed={0x8, 0x44, 0x0, 0x0, @pid=r2}, @nested={0xc, 0x49, 0x0, 0x1, [@typed={0x8, 0x4a, 0x0, 0x0, @fd=r3}]}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x200802, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f00000007c0)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000800)=0x100, 0x4) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000840)='NLBL_CALIPSO\x00') read$usbfs(0xffffffffffffffff, &(0x7f0000000880)=""/218, 0xda) r5 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/create\x00', 0x2, 0x0) splice(r1, &(0x7f0000000980)=0x7fffffff, r5, &(0x7f0000000a00)=0x9, 0x7, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b40)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x60, r7, 0x655a921480b89ef4, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7ff}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x40}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/asound/seq/timer\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000d00)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r8, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000d40)={0x178, r9, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x90, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1688798c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f2459b3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68c80d0b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67f44eaf}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6375dfc9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf159}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a1e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd0c6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x33c8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f98d861}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x33e8}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf18c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd487}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xcc, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15c203f0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b19}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x604cde51}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3666a300}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71e20438}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7099b6e2}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd934}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcbf4ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f5594f6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb08}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1601}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4631eb8b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2660}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc66e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51f208ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaae5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x734c}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb85}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x502e4391}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76d4067b}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd959}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91b0}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x44) r10 = io_uring_setup(0xa48, &(0x7f0000000f40)={0x0, 0x0, 0x4, 0x0, 0x49}) write$binfmt_elf64(r10, &(0x7f0000000fc0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1f, 0x13, 0x7, 0x1, 0x3, 0x3, 0x1, 0xeb, 0x40, 0x3df, 0x6, 0x1, 0x38, 0x1, 0xfffb, 0x800, 0x4}, [{0x5, 0x5, 0x0, 0x7, 0x7, 0x800, 0x7, 0x7fffffff}, {0x7, 0x6, 0x9a5a, 0x8, 0x5, 0x4, 0xffffffffffffffff, 0xfffffffffffffffb}], "85b8159dd8282ce32f226a6b204ebd4b7e57915483bc27a09b25c852a569cc8992270cf72c575eae3c05a348aa226f0737a49d6d83e2f99ba737cd926e633caae5333686cc2bd0644b6bdb936fcdca41e7e9fd962b47c31b4fba82b4f117eee84ddc14e7c371483e625591f06d5fb3f59284f1ef3cb00baf9c3037d88a3038", [[], [], [], [], [], [], [], [], []]}, 0xa2f) socket(0x4, 0x800, 0x6) io_setup(0xfe78, &(0x7f0000001a00)=0x0) io_destroy(r11) r12 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001a40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001ac0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r12, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b00)={0x64, r13, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x81}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x81}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x1c34]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x64}}, 0x0) [ 65.786050][ T22] audit: type=1400 audit(1581521670.338:14): avc: denied { map } for pid=1884 comm="syz-fuzzer" path="/root/syzkaller-shm245234818" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 65.819061][ T22] audit: type=1400 audit(1581521670.368:15): avc: denied { map } for pid=1925 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=7874 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 65.941379][ T1931] cgroup1: Unknown subsys name 'perf_event' [ 65.947831][ T1931] cgroup1: Unknown subsys name 'net_cls' [ 66.003221][ T1932] cgroup1: Unknown subsys name 'perf_event' [ 66.032602][ T1932] cgroup1: Unknown subsys name 'net_cls' [ 66.055246][ T1937] cgroup1: Unknown subsys name 'perf_event' [ 66.065793][ T1940] cgroup1: Unknown subsys name 'perf_event' [ 66.069506][ T1937] cgroup1: Unknown subsys name 'net_cls' [ 66.079552][ T1945] cgroup1: Unknown subsys name 'perf_event' [ 66.085520][ T1940] cgroup1: Unknown subsys name 'net_cls' [ 66.087925][ T1945] cgroup1: Unknown subsys name 'net_cls' [ 66.095040][ T1946] cgroup1: Unknown subsys name 'perf_event' [ 66.114305][ T1946] cgroup1: Unknown subsys name 'net_cls' [ 70.115443][ T22] audit: type=1400 audit(1581521674.668:16): avc: denied { associate } for pid=1931 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 15:34:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) membarrier(0x20, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x8, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 15:34:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000000)="84d47c08522e099f85212330f4ac586884c376dff663fd333442b5eccd7ccf46887387e2ec74cdbae22cafb2411b92edc91344de671610b82767097ffd5edf2d841bf6ada401fbf9b163dcc13d327fda86dda08a052a4b0ac58e754408e8f620272d65bffa1e206f18416babb8afd500ae2df64bff310497f1b03878b7300e33318ad74d7d1d31c626b0116c47b3823e0cd2f483fdcf17541305ad7f93b3579242ae693dcdc14352bde18b73c2584ed665b2756be21e6cebd1d57e3742a10eeaadfaacd62ae5841aa90ca9a1019639d229180eac1ca8dcf386cdf3f2563950842451a10c553e71be030241c95246f0277f2d") r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000100)={0xfe00, 0xff, 0x0, 0x1, 0x6, "bf9ad4f67df04f44"}) eventfd2(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 70.218152][ T4373] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 15:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000}, 0x851, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x1}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) accept4(r0, &(0x7f0000000140)=@sco, &(0x7f0000000080)=0x80, 0x800) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x40, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) [ 70.276777][ T22] audit: type=1400 audit(1581521674.828:17): avc: denied { create } for pid=4392 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 70.328724][ T22] audit: type=1400 audit(1581521674.848:18): avc: denied { write } for pid=4392 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 70.355613][ T22] audit: type=1400 audit(1581521674.858:19): avc: denied { read } for pid=4392 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 70.394714][ T22] audit: type=1400 audit(1581521674.908:20): avc: denied { open } for pid=4421 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 15:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000740)=""/36, 0x24}, {&(0x7f0000000780)=""/103, 0x67}, {&(0x7f0000000800)=""/224, 0xe0}, {&(0x7f0000000900)=""/187, 0xbb}], 0x4}, 0x3}, {{&(0x7f0000000b40)=@tipc=@name, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000bc0)}, {&(0x7f0000000c00)=""/126, 0x7e}, {&(0x7f0000000c80)=""/143, 0x8f}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x4, &(0x7f0000000e80)=""/6, 0x6}, 0xf8}, {{&(0x7f0000000ec0)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000000f40)=""/41, 0x29}, {&(0x7f0000000f80)=""/53, 0x35}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/210, 0xd2}], 0x4, &(0x7f00000021c0)=""/64, 0x40}, 0x3}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002200)=""/206, 0xce}], 0x1, &(0x7f0000002340)=""/255, 0xff}, 0x1f}, {{&(0x7f0000002440)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002580)=[{0x0}], 0x1}, 0xe0000000}], 0x5, 0x12040, &(0x7f0000002700)={0x0, 0x1c9c380}) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x2, @perf_bp={&(0x7f0000000040), 0xb}, 0x2824, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x448, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) sendmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8001) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0x8, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x17fe}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000002018010008000400ff010000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_udp_int(r11, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$dupfd(r4, 0x0, r3) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000002740)=ANY=[@ANYBLOB="010000000000000001000100000000000100000000000000", @ANYRES32=r3, @ANYBLOB="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"]) [ 70.445631][ T4442] x_tables: duplicate underflow at hook 2 [ 70.448191][ T22] audit: type=1400 audit(1581521674.908:21): avc: denied { kernel } for pid=4421 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 15:34:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="000326c982109ef3dea60500000008000500e00000011400060069705f76746930000000000000000000100007002f7362696e2f6468636c69656e740000140006006d61637365633000000000000000000014000200fe8000000000000000000000000000bb050001000100000008000500000000090500010000000000bb222d0f66897f25d0c99c272b5deeb3b72b637cdc74fefff8b703d2901e846fce90495f56c869f9a7539ae20f94f074785b294a76ea85a93ade1998bc85e6c566abe65a5b4f"], 0x84}, 0x1, 0x0, 0x0, 0x4008003}, 0x4) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x7, 0xb000}, 0x4) r7 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xd) r8 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) dup2(r9, r7) sendfile(r8, r7, 0x0, 0xa198) utime(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)={0x2, 0x3}) [ 70.507713][ T4442] x_tables: duplicate underflow at hook 2 [ 70.508675][ T22] audit: type=1400 audit(1581521675.058:22): avc: denied { ioctl } for pid=4439 comm="syz-executor.1" path="socket:[12675]" dev="sockfs" ino=12675 ioctlcmd=0x5201 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:34:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10002, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(r4, r0) [ 70.568516][ C1] hrtimer: interrupt took 16971 ns 15:34:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, r2}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) sendmmsg$sock(r3, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="15a8338aed276b0f14f15674165365d5c207a1", 0x13}, {&(0x7f00000000c0)="8810afffa444827c9a4f1b7dadc8b599ddd6886d6571ac36ce66ed032e96dcb6e6a8fcb81dba14ebbc476d07ffa17ec646dda83db2471ab192d56d0add395749b23dc514ee6e3ddb74b3cde6ffc93bc80d89b6038f7ee17b2f2c831d74c394163ba0daf298a8bad68e2fd1da30931d605c2d9a0fc1c2e56e2ddb8c9f77d23fe1cd3f8c5ae86152f12f49af376f396f0cc2ce6a897a414c24d722f725d3c70b5a4e4821bfba540c71de20acee0065beb43c44affa5d0fd4fabc8b3ce411b34d3dc3b6935fe271a40c39dc26431c", 0xcd}, {&(0x7f00000001c0)="ee50589574f76fd70d3203c46703a0e00aa1aa94c11ad9a260e951022828dc090d41121e952917ccae7b422d75d4e7d5ee13729d99ab54064d15ca379fb819c4f0aa5ee85e196820bbd392b8ff1d4858a6c1fd6f19fdadba02417652c04a5b635a92fc1889d5720a96e3d340adf43aab2d7771becdaf8fa475703490dc917fb910986d118558aaa9c945851c9b52bf50513ba410ea457163eae006dd9d6289ba28", 0xa1}], 0x3, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x24, 0xffffffff}}], 0x18}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)="80ad1296e18552ff41d14a5acca05e5919244b7a50f8124d885d9d0c798f60a461c97b55d209572dec5ae823af22ccbf76ccadd413ec690ead858a2e16b1b38405054bf624bbbf762bd661fe9fc672fd5f7c4f9b3ca2dd70ffec6c0c46c85e93916c1cf1a99148e412425ce07cfa9aeee94d94c713c29488ed8d996204a3d084", 0x80}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="c4bdc46336f8298935ee3e247a5684290d64e1a5d2c25d83e98788d8010c3493", 0x20}, {&(0x7f0000000400)="d0e72b5f038050f7110993395bb9107f65109ae82db52407548784a31b9d05301dab8c06ca9b1ca6bb4169c832e402f4793878d6d94a5f07cabf98115608d445f8e4c332e451eb9d26daa90a82967b3fc9d7e4347379186f6325113c8b1fd5c85510e5827ab82dc65e564f4929a00491173e553705f7a80b56e95f69bf35edc13b2a840c42cb28b2eb807ee451ebd35c18de06", 0x93}], 0x4}}, {{&(0x7f0000000500)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000700)="9cdc57655ea9cf14f8339f5bb8e6a12ea407620176710654ca9f08aa849ef4cea0489ba37c80386a565fd7a66beade6dbb3571652dad06f43c326f538167ced83197812c02f464c6d3ac9363a3605b99bb9d5553355c7168b712c21109be314867a619cc3369b3ab60d802dbb1700bba2dde027387eb4f0a436f17", 0x7b}], 0x1, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x30}}], 0x3, 0x4040000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read(r7, &(0x7f0000000780)=""/116, 0x74) 15:34:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r3, @ANYBLOB="8f0000000000000014001280090001007663616e0000000004010080"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000028000b00000000000000000002020000", @ANYRES32=r3, @ANYBLOB="08000200c000000008000400ac141400"], 0x28}, 0x1, 0xf0ffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=@random={'system.', '^!\xed]\n%-cpuset[vboxnet1\x00'}, &(0x7f0000000380)=""/90, 0x5a) r6 = fcntl$dupfd(r5, 0x0, r0) getsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000140)=0x8) [ 70.636700][ T22] audit: type=1400 audit(1581521675.188:23): avc: denied { map_create } for pid=4487 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 70.691454][ T4496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.702913][ T4496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 70.719375][ T4496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@flush='flush'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r2, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x2, {{0x42, 0x3}, 0xffff}}, 0x10) 15:34:35 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x1, 0x0, 0x4e21}, 0x6e) [ 70.740055][ T4499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.750914][ T4499] IPv6: ADDRCONF(NETDEV_CHANGE): vcan2: link becomes ready [ 70.758236][ T4500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x8000) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000001) openat$full(0xffffffffffffff9c, 0x0, 0x250000, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="fa99efa9dc9722bdb2429e06a80bf7660fe00c61764aef173b3ab05639e12a1ea9f628dba24a7a05c6555121263a055eb3b147d784507ef7bb0dfe187ec6b03321f724c1476f4f89f8007b26d0b5bf24e74f2700ba23b115da377e79c2a1a7c4d626c4d65c60d436cb90964e7bfeb1dde2c3d702bf57135a3ac81ec9bc390928f74f4ebd73e80f361a6e60ab"], 0x1}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r5, &(0x7f00000001c0)="6aa64ac9cd"}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xfffffffffffffc00) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) geteuid() getgid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:34:35 executing program 2: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r0 = socket(0x18, 0x4, 0x81) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x114, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3a4d}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x4844) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xc3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000180)=0xf, 0x4) getrusage(0xffffffffffffffff, &(0x7f0000000080)) [ 70.851052][ T4508] FAT-fs (loop3): bogus number of reserved sectors [ 70.857588][ T4508] FAT-fs (loop3): Can't find a valid FAT filesystem 15:34:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x6c, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x141) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000300)) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="000ffff08073b9"], 0x7) sendfile(r3, r1, 0x0, 0xa198) [ 70.903915][ T4508] FAT-fs (loop3): bogus number of reserved sectors [ 70.914874][ T4508] FAT-fs (loop3): Can't find a valid FAT filesystem 15:34:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x210, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20040070) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r6, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20040850}, 0x6000840) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x14, 0x40000) [ 71.041855][ T22] audit: type=1400 audit(1581521675.598:24): avc: denied { create } for pid=4537 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:34:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, 0xffffffffffffffff, 0x0, 0x320c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="000066cb98307b3a381f00458392f3867b096b8028d5cf341e007e00000000000045e09d47bf687bb81c2634e17a8931ab1d8e54cbd92995730724fe85006c49681aacbc3cb0a92a38a21eedb67feaf45f8a46e715e2c4d785baabfea36879e78ff4d569451f6b9085f5cb012b93d31138d7a413c6131c8d2f09742ca37ced4bdc019315352964b167c09555ed22fa284085b9ab0ef323226956fce87cb5e7c635c3ab7e235a37a2022eeb31d3ca28406a9a5a08000000f2d9da628342b21f10c3bfc9f85cb5c5daab8b45e9fb4327a2"], 0x1}}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r6, @ANYBLOB="00eb0000000000007d000400", @ANYRES32=0x0, @ANYBLOB="14002b80080003000800000008000100", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) fchdir(r4) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x5}, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 15:34:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x7e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) lgetxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) setpgid(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ftruncate(r2, 0x8200) r3 = open(0x0, 0x0, 0x0) r4 = getpid() r5 = getpgid(0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r2, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)={{r6, r7/1000+10000}, {0x77359400}}) rt_tgsigqueueinfo(r4, r5, 0x1f, &(0x7f0000000100)={0x10, 0x2}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x4000010, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r8, 0x6, 0xc, &(0x7f0000000240)=0x82, 0x1e8) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat(r1, &(0x7f0000000300)='./file0\x00', 0x20100, 0x1) setns(r1, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r9, r10, &(0x7f00000002c0)=0x8, 0x7) 15:34:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000008, &(0x7f0000000100)=ANY=[@ANYBLOB="757466383d312c73686f72746e616d653d77696e6e742c72518185f2036e616d653d7c6f7765722c2f6f72746e616d653d77696e39352c6e6f6e756d7461698c29023736a3c66c3d302c0014bd145f2ebe0a3a5769dfe6a65ade614976efb2d2eb318b268df76ced"]) 15:34:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x15, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000894}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 71.203333][ T4552] FAT-fs (loop0): Unrecognized mount option "rQ…òname=|ower" or missing value [ 71.237322][ T4527] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 71.246514][ T4527] FAT-fs (loop2): Filesystem has been set read-only [ 71.274425][ T4527] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 71.300218][ T4562] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.301353][ T4560] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 71.324161][ T4562] device lo entered promiscuous mode [ 71.419670][ T4565] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 15:34:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) io_uring_setup(0xd92, &(0x7f0000000440)={0x0, 0x0, 0x5}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:34:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000000c0)=0x54) pipe(&(0x7f0000000080)) 15:34:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000059000000d5000000e4ffffff940000000000005525fe175832af6700"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 15:34:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x15, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000894}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:34:36 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) setitimer(0x0, &(0x7f0000000240)={{0x0, 0x2710}}, &(0x7f0000000300)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) unshare(0x40000000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x7530}, 0x10) setsockopt$inet6_buf(r0, 0x29, 0x24, 0x0, 0x0) [ 71.545158][ T22] audit: type=1400 audit(1581521676.098:25): avc: denied { prog_load } for pid=4583 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:34:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb2ac}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0xa) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setxattr$security_evm(0x0, &(0x7f0000000100)='security.evm\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000900325515967bc56119af78d8adc8443a971847ec828fa7de1ed6199a1d748ff91a4f4a2131993981cc6caf1f589aefaf4dd810c92afd961a"], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r2 = getpid() r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x200000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) move_mount(r4, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00', 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x45a102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104402, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, r2, 0x0, 0xffffffffffffffff, 0x8) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f00000000c0)) [ 71.583078][ T4588] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 71.646442][ T4601] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:36 executing program 3: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2, r5, 0xe, 0x1}, 0x10) 15:34:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x15, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000894}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:34:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', r0, ':chain\x00'}) r1 = add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)='t', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r1) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000440)={0x40, "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"}) r6 = socket(0x10, 0x4000000000000002, 0xc) r7 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400e7ff", @ANYRES16=r7, @ANYBLOB="000126bd7000fbdbdf250200000005000100000000000600010058000000"], 0x24}}, 0x20000004) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="54ff0100", @ANYRES16=r7, @ANYBLOB="00082dbd7000fcdbdf250400000014000600fe80000000000000000000000000002d14000600fe8000000000000000000000000000bb08000800ac1414bb080007007f00000106000b0025000000"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r7, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x41c0) [ 71.872373][ T4617] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 15:34:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x15, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000894}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 71.912712][ T22] audit: type=1400 audit(1581521676.468:26): avc: denied { write } for pid=4619 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:34:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6, 0x0, 0x9}]}, 0x10) sendmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="f2d0f834", 0xd0f2}], 0x1}}], 0x1, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x103200, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'vlan1\x00', 0x2}) 15:34:36 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000040)=""/181) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="b20002007874732874776f66697368290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050030000a495b488afa05b6a247d016f2735c2e9dd69d6e6a5f19eb0c601aeb442aace955d671d9482d6f7b8c50e7bd09bf66ef5f0c7314ebfe09f02e823135a5690f69e89f0628e57e1f5f7394052dd0e35ba7a2714b946dabe28baf8b528a9de3e57f98442af305a00000000000000c0070e6db49c560d5739113107b72aa97898310de9d229e70db5091856bc0379e701c5a81649d98991cd409425401ec9af70dc8a5a61960d02c7d0029b95bd957cd5770f4bfd503723e3647c58a05fa407c1a30cce5492c33146f68b53e1f7ffefa556009f2c7bdae5a701ccdc2dd6d4f1407eaef992f3dcbdadc9e8802c774806cdd0c9ee4aa394a4f225853f977d8a75ba8f0b66f24fcccd6d3384f2986e66d2e6dc0a95d5bbfd235cbcf98f7298c867997323119c17ac09de"], 0x274}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 15:34:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x800, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) io_uring_setup(0xd92, &(0x7f0000000440)={0x0, 0x0, 0x5}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:34:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000580)="133a332e76d46095ec4a893503a1903d9bd759582b77df8b1136fff76e1dbe204cc9302b4f423d4d5e43f17137333118db7ffe1f6e1de35b7ac45e259df845537a9c2db8fa61e709d89cc966fd84769c9a26f083a28391d92d2b69ca", 0x5c}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) dup(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x9ce0, 0x0, 0x0, 0x7f}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba26bd70000000fce800000000", @ANYRES32=0x0, @ANYBLOB="060000000900"/16], 0x28}}, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) nanosleep(&(0x7f00000003c0)={r9, r10+10000000}, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r11, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r8, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r12, 0x200, 0x70bd25, 0x25dfdbff}, 0x1c}}, 0x404c810) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 72.046289][ T4632] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 72.151141][ T4655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pig=4655 comm=syz-executor.5 15:34:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x21, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) accept4(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x80000) socket$packet(0x11, 0x2, 0x300) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x100004000) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r8, 0x5421, &(0x7f0000000040)=0xdd5d) connect$inet(r9, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r6, 0x0, r9, 0x0, 0x10003, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 15:34:36 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x4d2240, 0xb) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x200fff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x7c913f, 0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 15:34:36 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) dup2(r2, r0) r3 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x2021818, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0xff}}], [{@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r6}}, {@fowner_gt={'fowner>', r7}}]}}) sendfile(r1, r0, 0x0, 0xa198) [ 72.305235][ T4664] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000001000)=""/4087, 0xfffffffffffffeeb) keyctl$search(0xa, r2, 0x0, &(0x7f00000005c0)={'syz', 0x1}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) accept4(r0, &(0x7f0000000140)=@sco, &(0x7f0000000080)=0x80, 0x800) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x3, 0x0, 0x0, 0x10, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="623b40a11192a08908ce402a09bca9b32e06d9b5822323e547538f6dead8046904d20faec9231b4051985034c51abe0c493d381d7b974c2440e122c0216f53825844e8cc5664916d5cccf68344779b42734c6dd5e5baad7a0e23bd2f81bd08531d24dcae93580c8c2919d07e8bf5e7ed14a565573eb7f3b21d2f17ee4bf221787fea510177d47c7587ee301fcdc8c8b6bd31dc1a", @ANYRES32=0x0, @ANYBLOB="08000100ffffffff0c0099000100000002000000520f49e4cbc17f3ac2f2e1586b9d8785441accd97f9ead42bbafc39c9e791b70e5c8a9e6df5f1502cf35479f921a8573730ee5ce3f849700"/87], 0x5}, 0x1, 0x0, 0x0, 0x10002}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) 15:34:37 executing program 1: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 15:34:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x5, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:34:37 executing program 0: sched_setattr(0x0, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000800)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000240)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) [ 72.553839][ T22] audit: type=1400 audit(1581521677.108:27): avc: denied { relabelfrom } for pid=4677 comm="syz-executor.1" name="" dev="pipefs" ino=13046 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 15:34:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa0180, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x2844c3, 0x15) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) 15:34:37 executing program 1: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) [ 72.641718][ T22] audit: type=1400 audit(1581521677.108:28): avc: denied { mac_admin } for pid=4677 comm="syz-executor.1" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 15:34:37 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x80800) getsockname$inet6(r0, &(0x7f0000000140), &(0x7f0000000180)=0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r12, 0x6, 0x1d, &(0x7f00000000c0)={0x5, 0x5, 0x0, 0x8, 0x8001}, 0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0x102) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="540000001c00000125bd7000fedbdf2502000000", @ANYRES32=r16, @ANYBLOB="2000200a08000700090000000a000200aaaaaaaaaaaa0000140003000900000003000000010001000500000008000800", @ANYRES32=r9, @ANYBLOB="fab19ffc8624724cf63b934d88fd7ee861f2e4e9bb88d28ee82e4ffb09352536b4aa08cd50d756c30aa0c5b346844dfe5c254c4547d18bcc045d23b7d81391164834625087f8e6f685d7a9dc60846700ba5be847c0196c0f77"], 0x54}, 0x1, 0x0, 0x0, 0xfe98939457b74ef2}, 0x0) 15:34:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_udp_int(r6, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="a3bf2ea00db8"}, 0x14) sendto$inet6(r2, &(0x7f0000000080)="03040030e803573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4004802, 0x0, 0x2cd) [ 72.841767][ T1937] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 72.850456][ T1937] FAT-fs (loop0): Filesystem has been set read-only 15:34:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x48ad02, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x615000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) sched_getscheduler(r2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)={0x6, 'wg1\x00', {0x4}, 0x1f}) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$pptp(r6, &(0x7f0000000180)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 15:34:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x21, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$packet(0x11, 0x0, 0x300) accept4(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x80000) socket$packet(0x11, 0x2, 0x300) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x100004000) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r8, 0x5421, &(0x7f0000000040)=0xdd5d) connect$inet(r9, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r6, 0x0, r9, 0x0, 0x10003, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 15:34:37 executing program 0: unshare(0x60400) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040)="9c481e6491a6ca83d04a9107cd6197bb832a2fd15d184dc12633c5b0c22471117eb93e37508d9efbcbd33c0a01dc1ff1dcaa34c3266b36ae462e1c616053a6d4d995fa267bb38aa6db3366862649373217d07dc8087b83e76a606964ffbd24f16a8bfd1482e0f2813cb3eebaedc25fbce61c6181278707b955e1e7b0f7ec8cb06c35ec1bb2b5275b87ad1d55c698b4b6bdfa0f926fe8a9a0937ceb49968c79bacf6e42fcf62b8c99e0c78b60cdce8fa5ee135fd13bd64f3c5f76260b13ca93c1c54ddf8d909dd896d517ebe15ad8338dc7ee2d6e3f913a48d356", 0xda, r2}, 0x68) ftruncate(r0, 0x1000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r3, r0, 0x0, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r11, 0x0, 0x483, &(0x7f0000000480)={0x11, @loopback, 0x4e22, 0x2, 'none\x00', 0x40, 0x9, 0x4b}, 0x2c) r12 = getgid() r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x200000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '+'}}, {@appraise='appraise'}, {@hash='hash'}, {@subj_role={'subj_role', 0x3d, '/dev/ptmx\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@uid_lt={'uid<', r14}}, {@obj_role={'obj_role', 0x3d, '/dev/ptmx\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/ptmx\x00'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x7, 0xf4, 0x6, 0x6, 0x0, 0xa23, 0x8000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x380, 0x2, @perf_bp={&(0x7f00000001c0), 0xd}, 0x2889, 0x7f, 0x4, 0x7, 0x2, 0x9, 0x77}, r6, 0xa, r0, 0x8) 15:34:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c90888c64e9b9bee41ff211360300000010005f", @ANYRES32=r1, @ANYBLOB="030000000000000008001b0000000000"], 0x3}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) statx(r4, &(0x7f0000000340)='./file0\x00', 0x4000, 0x80, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) statx(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x80, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x12b0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000180)="4ae038f99544ca2b5cd8476e122fd5e433037a9a5b77ea199e3238dc95233bab2458137dbd90d48455c0bf96dd9bd8e97f3d1179f37b662f15b5f91d6a6722f95c2f022eaea4eaaeaedb6d1dc2437d34b6b06825ff0a9bdc041c84b46ab1c3c8ed2ba956332ab97c6861805388c85c546663e1f38ac3bcec", 0x78, 0x1}, {&(0x7f0000000200)="8def5190a31523af2c", 0x9, 0x8}, {&(0x7f0000000240)="5291a74841cf9664a623fa4e36f1d2df16c40cccaff90a97a985760d62e6724f458ee33e00", 0x25, 0x8000}], 0x3000480, &(0x7f00000009c0)={[{@fat=@debug='debug'}, {@fat=@flush='flush'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@uid={'uid', 0x3d, r6}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'syzkaller1\x00'}}, {@euid_eq={'euid', 0x3d, r7}}, {@uid_eq={'uid', 0x3d, r9}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@uid_gt={'uid>', r10}}, {@subj_type={'subj_type', 0x3d, 'syzkaller1\x00'}}]}) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x80, 0x0) sendmsg$IPSET_CMD_SWAP(r11, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x6, 0x6, 0x401, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x101) write$tun(r0, &(0x7f0000001900)={@void, @val, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}}}, 0x62) 15:34:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r4, @ANYBLOB="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"/416], 0x1a4}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:34:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents64(r5, &(0x7f00000041c0)=""/4126, 0x101e) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r6, 0x400454d0, &(0x7f0000000040)) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX=r6, @ANYRESDEC, @ANYBLOB="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"]) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000001940)='lo\x00') open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r7 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1c, 0x0, 0x2f010fe8}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 73.215202][ T4729] tipc: Enabling of bearer rejected, failed to enable media 15:34:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040)=0x1, 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$security_capability(r1, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) dup3(r0, r1, 0x0) 15:34:37 executing program 5: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) recvfrom$packet(r4, &(0x7f0000000380)=""/106, 0x6a, 0x40, &(0x7f0000000440)={0x11, 0x12, r5, 0x1, 0x6}, 0x14) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket(0x1, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, 0x0, 0x20040881) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000080), 0x4) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r8, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r8, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d888ecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 73.260108][ T4733] tipc: Enabling of bearer rejected, failed to enable media [ 73.411784][ T4745] SELinux: security_context_str_to_sid(u;†páÈJÌÅÎncoNfinedø‚‹µ3+x‹ÒÀ«ËËn¡x»–Ìòñö¤ƒ§ÿ) failed for (dev bpf, type bpf) errno=-22 [ 74.081763][ T4745] SELinux: security_context_str_to_sid(u;†páÈJÌÅÎncoNfinedø‚‹µ3+x‹ÒÀ«ËËn¡x»–Ìòñö¤ƒ§ÿ) failed for (dev bpf, type bpf) errno=-22 [ 74.980119][ T4765] cgroup1: Unknown subsys name 'perf_event' [ 74.986304][ T4765] cgroup1: Unknown subsys name 'net_cls' 15:34:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa0180, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x2844c3, 0x15) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) 15:34:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x2201, 0x0) ioctl$TIOCEXCL(r3, 0x540c) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$netlink(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="10000000000000000000831bf3130000"], 0x1}], 0x1, &(0x7f00000001c0)}, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000000600)={@multicast2, @multicast1, 0x0}, &(0x7f0000000640)=0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x48840}, 0x20000040) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) r12 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) tee(r12, r13, 0xffffffffffffff00, 0x0) statx(r13, &(0x7f0000000240)='./file0\x00', 0x4000, 0x80, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001800100028bd7000fcdbdf2580142005fd01fd0900020000080001000000000808001900", @ANYRES32=r14, @ANYBLOB="3aaac8549d354e45cacf3a0df33661414ba053bf1788a0e0852a0e7286d90d2d81a20e40d984215efd444560ad2ab1b4ed58b51d25fafb0be5a0cea639507134afd77bf9dc72d4ece2f640cebb4da31f9d62ff83b15d152d138934c1f8cfff5f36553f7888fea399acc68e1cca3baa6045d23cb6f764b591c9e54fb348ac78dccf6472067255c23d"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000825bd7000fddbdf250100000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r9, @ANYRES32=0x0, @ANYBLOB="0c009900f211f14601000000"], 0x8}, 0x1, 0x0, 0x0, 0x80}, 0x4048890) writev(r2, &(0x7f0000000600), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1, 0xff, 0x1ff}, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) pipe(0x0) socket$packet(0x11, 0x2, 0x300) 15:34:40 executing program 4: sched_setattr(0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='system{em0/&vboxnet1^\x00', 0xfffffffffffffffa) socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) socket$inet6(0xa, 0x400000000803, 0x0) r3 = socket(0xa, 0x80006, 0x0) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000003a40)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getgroups(0x2, &(0x7f0000000140)=[0x0, r6]) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, r7, r9) r10 = socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r13, 0x4c05, &(0x7f0000000400)) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xffffffffffffffff) r17 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r17, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r18 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r18, 0x540f, &(0x7f0000003ac0)) 15:34:40 executing program 1: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x10000080000000a, &(0x7f0000000100)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) r2 = open(&(0x7f0000002000)='./bus\x00', 0x145442, 0x4a) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000000)=0x66, 0x4) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x383}, 0x7) 15:34:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0xffffffffffffff85, 0x2, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x536c}, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) socket(0x1, 0x800, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x20) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f0b982cc9a19db3251d93a8a8f619a4054be07c2949"], 0x66) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) accept4$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0xfffffffffffffdb9, 0x80800) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="e00000001000010828bd7000ffffffff00000000", @ANYRES32=r6, @ANYBLOB="0000000000500000c0001a8020000a8005000800800000001400070000000000000000000000ffff7f000001200002801c0001800800020006000000080002000004000008000f00090000002c000a8014130700fe80000000000000000000000000003314000700ff01000000000000000000003b7d00010400070038000a800900000000000000050008003f00000014000700d300e1f80171202e6bdc66b71fc3f9430500080000000000050008000500000004001c00100002800c0001800800190004000000"], 0xe0}, 0x1, 0x0, 0x0, 0xc001}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x44, 0x2e, 0x0, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r10, {0xb}, {0x2, 0x1}, {0x2, 0xd}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0xff}, {0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x208000, 0x0) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r11, &(0x7f0000000040)=ANY=[@ANYBLOB="eee44cf1275be7241956e5e091857646a5a12870800580bb9dd4935a07551ff6afac7970f130f7f6f282a8caac7164048a2b226b14f899c1655c60788f884669070865f7e9a3a903ff72b983b4b0b51d3f0b982cc9a19db3251d93a8a8f619a4054be07c2949"], 0x66) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r14, 0x80045439, &(0x7f0000000300)) sendfile(r11, r11, &(0x7f0000000240), 0x7fff) 15:34:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r2, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x26}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xa0}, @NL80211_STA_WME_MAX_SP={0x22, 0x2, "ddd76f58ebce17457ef663e3f0100537d2ee1751d11210494ae1fab286de"}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xff}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x23, 0x2, "4ce327684b81f8b385fa7776c43277c09b2e4dfd1b0489102b39f5018b9561"}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6}]}, 0x9c}}, 0x20008004) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x57) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, r3/1000+30000}, 0x10) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0xfffffffffffffff2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) [ 75.806154][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:34:40 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000040)={0x7, 0x2bc, [0x800, 0x3, 0x3f, 0x2, 0x1], 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000240)=0xbec) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000180)=""/171) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xa, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611060000000000095000000000000007a33c25af864042f79ef8be47e5c3384927c0c0b6d877a2ae02c49c980296372f0a03b7e508f25c971165513a02311d0e62372d2b57a3fff82acfb6f10134df1a7d82f889a3095ff841e10a99d7344edc34c813b37f2537768c771c56df6f94ff520f8cbaf965ea057f182cb527d0bff5bdf9e0482f5fc4c2c23e96bfbf16560aa31"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 76.106813][ T5064] syz-executor.0 (5064) used greatest stack depth: 19672 bytes left 15:34:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff58f1ab74207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c8201d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea08578e2f8037b187becea70eb7e0b7e381cc55e1b913da6cc27129465062263f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee704ed1da53d5d3ff50e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b1102e49a056494e863fc83e4ab78833c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e1060000000000000000000000000000000000000000000000951f50250e69208d7adbfdaad4b4dd49a6c8f681479cfe70f4490d7d4d8bf448972f6d8d8baa620b4b21d707ab91833fbb19de4ba7172155a51e3a87094ea0d141f17fe2b8df6c4a3d97507d14bd2253caf45be318523f07a0326ed59046fcdb7b792a97d47143a4d795fb3aa51846ddc887593b674fb756fb5bbf84db2453364db93bf3afefe27eb44346d222efe5873f4bc898554d57d456ae246c744f1e160f30e9d6900dc3a583cf39e5c0f1f8f2e2e9a700a17d070988863c20c1cc393ba67a0c3ef188cc7b3f4afaec06121d69cc417b76c6cfbf3553c79fe64e1a9b78114eb4311092ebbd169aa112a8eddec5449a2f4101e5ca2deec553fc0b7aeaa2d2e972b0259f43ba305c0c17fe3a536f1dd9ecc90761a8f4cf29dcb630daeaa5edb3539c104ff9bc595d304f4a5a354b472a524c239d22670986"], 0x126}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x6, 0x0, 0xff}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 76.729525][ T5216] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 15:34:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb2ac}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0xa) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setxattr$security_evm(0x0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0300000000000900325515967bc56119af78d8adc844bd971847ec828fa7de1ed6199a1dcc6caf1f589af4af4dd810c92afd961acea99805123695"], 0x3b, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x45a102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104402, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, r2, 0x0, 0xffffffffffffffff, 0x8) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f00000000c0)) 15:34:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0/file0/file0\x00', 0x84) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, r0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xd800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 15:34:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/171) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000080)=0x28) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) chdir(&(0x7f00000000c0)='./file0\x00') setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x34, 0x0, 0x0, 0x4}, {0x3, 0x0, 0xfe}]}, 0x10) 15:34:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 15:34:41 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) splice(r1, &(0x7f00000004c0)=0xffffffff000, r0, 0x0, 0x7fff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(r4, &(0x7f0000000000)='./file0\x00', 0x400, 0x8, &(0x7f0000000100)) 15:34:41 executing program 2: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket(0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, 0x0, 0x20040881) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000080)=0x401, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:34:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket(0x10, 0x0, 0x0) writev(r2, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000000b00)=[{{&(0x7f0000000980)=@caif=@dbg, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=""/56, 0x38}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = getuid() chown(&(0x7f0000000380)='./file0\x00', r5, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x80000000000000a, 0x2, 0x0) socket(0x0, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=@mpls_getnetconf={0x44, 0x52, 0x31b, 0x70bd29, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r6}, @NETCONFA_IFINDEX={0x8, 0x1, r7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x101}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}]}, 0x44}}, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) [ 77.587001][ T5254] cgroup1: Unknown subsys name 'perf_event' [ 77.593362][ T5254] cgroup1: Unknown subsys name 'net_cls' 15:34:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000100)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:34:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x1001, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000040)={0x5, 0x4, 0x2, 0xd8c}, 0x10) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x3ff) io_submit(r2, 0x224a, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 15:34:43 executing program 3: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r9, 0x8038550a, &(0x7f00000002c0)=@urb_type_control={0x2, {0x5}, 0x3, 0x6, &(0x7f0000000100)={0x2, 0x16, 0x5, 0x1, 0x65}, 0x8, 0x9, 0x400, 0x0, 0x8, 0x3, &(0x7f0000000280)="c4a4688d2aa006aae4ee2fbfa97410d0033a811139c2721424cc1122561c"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@const={0xd, 0x0, 0x0, 0xa, 0x1}, @struct={0xa, 0x6, 0x0, 0x4, 0x1, 0x4, [{0xb, 0x4, 0x80}, {0x7, 0x2, 0x800}, {0x7, 0x4, 0x9}, {0xb, 0x3, 0x401}, {0xc, 0x5, 0x7fff}, {0x8, 0x5, 0x6}]}, @volatile={0x2, 0x0, 0x0, 0x9, 0x5}, @fwd={0x5}, @restrict={0x7, 0x0, 0x0, 0xb, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x1}}, @restrict={0xb, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x5f, 0x0, 0x61]}}, &(0x7f0000000300)=""/20, 0xc5, 0x14, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r12, 0x6, 0x2, &(0x7f0000000580)=@gcm_256={{0x303}, "033a8bf8831e20b0", "119e27c19fdd032d47a3f7dd9f1d1ed2e4f83990a6e25bf62555dd244d90129e", "5fe705a4", "8df36d73b9bea127"}, 0x38) r13 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000640)='./file0\x00', 0x20e200, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)=""/117, 0x75}], 0x1}, 0x0) close(r0) 15:34:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket(0x10, 0x0, 0x0) writev(r2, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000000b00)=[{{&(0x7f0000000980)=@caif=@dbg, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=""/56, 0x38}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = getuid() chown(&(0x7f0000000380)='./file0\x00', r5, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x80000000000000a, 0x2, 0x0) socket(0x0, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=@mpls_getnetconf={0x44, 0x52, 0x31b, 0x70bd29, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r6}, @NETCONFA_IFINDEX={0x8, 0x1, r7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x101}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}]}, 0x44}}, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) 15:34:43 executing program 2: socketpair(0x2b, 0x80000, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r2, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x7, &(0x7f0000002000)) fcntl$lock(r8, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r11, 0x7, &(0x7f0000002000)) fcntl$lock(r11, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR, @ANYRESDEC=r3, @ANYRESDEC, @ANYRES64, @ANYBLOB="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", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT=r2], @ANYRES64=r2, @ANYPTR64], @ANYPTR, @ANYBLOB="00012dbd7000fddbdf25130000000600360001000000050029000c0000000500e400000000000600120005000000", @ANYRESHEX=r6, @ANYRESHEX=r1, @ANYRES32=r8, @ANYRES16=r10, @ANYRES16=r11, @ANYRESDEC, @ANYRES64=r7, @ANYRESDEC=r2], 0xb}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr="02000000000000000000000000000001"}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) eventfd2(0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) sendmsg$NL80211_CMD_REQ_SET_REG(r16, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x10001}]}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004000}, 0x24046814) 15:34:43 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x200440, 0x0) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f00000002c0)="369a815b6418be2437b17e781159365dbeb00bb26cbc1cd527baaa0c9f713cd370b5d6c3b5468a") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {}, {0x6, 0x0, 0x10}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0xec, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x98, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfffffffa}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80000001}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7edda3a9}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x21b4}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x773}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x433eee89}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56391124}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbe31810}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f4e8ea4}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf15d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb1fd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77e7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d6bf198}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd03c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc164}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x388d47a2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x363e681}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6051faac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6686}]}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x41) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) ioprio_set$pid(0x6141d0dda444f255, r4, 0x62) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) ptrace$cont(0x18, r5, 0x8ec2, 0x8) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000080)=0x14) ioctl$TCSBRK(r3, 0x5409, 0x5) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f00000000c0)={@remote, @dev={0xac, 0x14, 0x14, 0x20}, r7}, 0xc) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 15:34:43 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 78.667045][ T22] audit: type=1400 audit(1581521683.218:29): avc: denied { prog_run } for pid=5682 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:34:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) ppoll(&(0x7f0000000140)=[{r3, 0x85}, {r5, 0x8000}, {0xffffffffffffffff, 0x8203}, {r6, 0x84}], 0x4, &(0x7f0000000580), 0x0, 0x0) 15:34:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000000c0)={0x1, 0xfa, "92d3f902e069f8abd16427c3d67c263bc73e599c7d963ecf5a4ace4a31061d7639384437c5173339f86b553e5f09f608e5fce23d47e626508a18ab596cff85498989c00ae0ee0c34c52ff8db5d4a40832db2e33621a921ff44299a3e424510aefe8964ebf29d35a5b167dd7006290caf69282aff9859d852a9e258192a83ad3380325d2e27372263c39731147643b7ec87b226f5cfadbce6cbecc5a2127197a90511caae37626ec99cff7b79f8093a1fc1338c2e79022b8429ddb6524ca3127665bd160e4134d520f5765a99e84d64ca992b8e4a1d257cd2174780e7c1bca86df7d27021be79ab9da7ff0a9b36abf3d0bd0ebf8e5de5be32f539"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x2}, 0x20) close(r0) 15:34:43 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000380)={'security\x00', 0x3, "95ecd8"}, &(0x7f00000003c0)=0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xbc, 0x2, 0x9, 0x0, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7}, @NFCTH_TUPLE={0x78, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x95}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x99}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}]}, 0xbc}, 0x1, 0x0, 0x0, 0x200000d5}, 0x48080) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000200)=0x80, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)="24000000210007840002fd946f610500020081001f03fe0504000800050018000400ff7e280000001100ffffba39a0aa1c0900000000000012000000000000ef7ba66952cfa47e00f7efbf54", 0x4c}, {&(0x7f00000002c0)="7901ae635f5a0d87e8aa5f02051ce7b9dc08e72b39f503cf42bc22e0ca3ab0592773f0bf53b7d930c09bc50b18ca42de103718bb6fa73ed485c8adff2b2006fc47a760186a9fbf45ae66e819a7376b98c2e2c6c202f43cb2eded18312807d9b435d38f2fefa66a20", 0x68}, {&(0x7f0000000640)="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", 0xffffffffffffff14}, {&(0x7f0000000500)="0c67443729bfe9c8937bab247698f9de3a115711f1387fc7764469b98b84fd09ff88c7e7c591098b92f8805f786bd18db04ba1275a5ad2f9f4f8aba37fef836bf10369ccd24a859313d75a9a17ed9368a522839cbdcdf8d02cf240c54031e2bcfcc1166f02965cc05a9f1e", 0xfffffffffffffc7f}, {&(0x7f0000000780)="9071b40e30925c4b757108b0f0bec959842ef83bde216ff2ef254de65e43ec34d13de68c0f02", 0x26}], 0x5}, 0x8090) 15:34:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0xc000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/enforce\x00', 0x163406, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000200)=""/99) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)="b37c512d66dd7198831a982e8ec64b8754c1b3178b1cdcc4d089f9d36f80fde57eef3aa8e9d835bee5dc235c6a91ec5d3230bf187ef27840d923a43dc041e4d2db5bd3b47224024dd5be4ffdf8b7596064a0ed939c240a75282d57fd08d768d48a0e736e15238023a7408b780517215ab04e1e089b5c3e6f81b61c50c671af1354eaefd387b50ab15b40b88eefcd7729bc951ccc9e657ef278", 0x99}, {&(0x7f0000000380)="b0af49875b154568aac078bd8b26e4a540b12fd5c0f8c63b6fdcf4e883c655bfd9dab2e80534546a504ea2061ed415d88bef7d46b3c74215c46518a0e9a1dfbf04316ef71fbe08b39d52a1040dfa8bc7f6", 0x51}, {&(0x7f0000000580)="c7a4651a28270f280d5b35091d7adf0f22090b525888be6250e4486d3cc646d50ee8db7d655ee95a34e7b11b66839a5694a04ffa6d5a619775d16b9793c7e5db878d228dd3a24e44c10a5561a8f2cb95de59319ef3ab400b8bb6ffac03f38ba23d14fcc2450e9c39e88dfc29aefd893e815e10b46c43133873923fea0234ef10998ea26bee3cb6d7d383cace13678d258e6e92d90c671eb6d26cdddb470c313c686a869d18ae296c74ba1b0f08b86687521e21dd2fa8114dddfe9ace628e921e20747cd0f1104b8db344", 0xca}, {&(0x7f0000000400)="576bd2a139bf4c9afd875202b28e833e791d59dc720d", 0x16}, {&(0x7f0000000440)="79b7b2752460c98717843cbe44ece7593f38307d0e3aa5d91bee7e0f7cf260c87f3958ff595472cb0c0df37d0c545f1e04ef9ebd0cbc2d505d720066345ab0b387a2c659bf34be8614ac50883979ad251740459f3d2f0921924e", 0x5a}], 0x5, 0xfffffffffffffffd) 15:34:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x8c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_NAT_SRC={0x60, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x34}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x43}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xa429}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40011) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, 0x0) fcntl$setpipe(r6, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r9, 0x7, &(0x7f0000002000)) fcntl$lock(r9, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) write(r9, &(0x7f0000000600), 0x15) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$unix(0x1, 0x0, 0x0) close(0xffffffffffffffff) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x440300, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r13, 0x0, 0x63, &(0x7f0000000300)={'icmp\x00'}, &(0x7f0000000340)=0x1e) ioctl$PPPIOCDISCONN(r10, 0x7439) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x7f17df10ee5c5bc2}) r15 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000440)={@empty, 0x6e, r16}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) sendmsg$nl_route(r15, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYRESHEX=r12, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000587dfd6b3cb9b151a55f65f44a5d203d4726e71f8b3db37f6c3f00d9ded740a12bbf09525d05e9b4852ecb5284707ba06b45a5d1c40ec155b61cdb09711a07ec331061c20d468fd1a73c3cbc0a74d301d80663486ee9403901725db0c37eb51ab91bb9475832bca0aec3492154d428430a935ebf1cd661713c53de3534a4f9e0bb6fcfc86b79ab7efad1e6f5269c43d18fc33742fe137656744551a51a767a60535fe18d4a082cc938c6ce670920b311b6411cd8dcb4c795ede237a769573b2ce5f0dcf0884cb85a0ea7b78350298b095efb4433ac808e6c1121ccd9fbfa1f77911dfb97f0ccf4870a11324c0c4e68d2c7cd32a648287aa61d7d3b697a076fa862f2abdf2fd8127004b9577f872db89bbd4116fd2089aca661b1cc40e24e0be4d4e65ff72987726d6f12a18fcbf60724a26105c412bdb88940363d462defedf07ba575ac7dae8ffd15a93fd2a0a0cc1562c14c95da01d45e269125d860a9f4b5c35868f220a82b1b68d98b20b1da2d959aa3af4c098bf22683e4241c2b67b7c44114b9821f85c172695c033cc435b4b71afd6a5f2feb8f2e0f7f59861a8309b429bddfb1d4ec8e387725c9b4c7e3d225ecdf22e160df70fe154112f774126a5d6a8e5af570c044472b21b90876dc52f233445b239709a9925c4769a11e06bfafe79f001226ac245d5487403db0ad52e9148dd9240b4b62958c3f16efad582a020996b74716c9c221cef66687f73036441a557a69aca10f4536a86b06a6ed6f3a4837496752abddab1e4b01078a82ecf0a99d75153dedd7050499b9f152c0caff4cba9c246de134fe0e20cce421485f0c01403f31bb42856b0f5961a61071792738a2c8c50fe4"], 0x3}}, 0x20088818) r17 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) recvfrom$unix(r17, &(0x7f0000000180)=""/243, 0xf3, 0x2000, 0x0, 0x0) 15:34:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r2 = socket(0x10, 0x0, 0x0) writev(r2, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000000b00)=[{{&(0x7f0000000980)=@caif=@dbg, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=""/56, 0x38}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = getuid() chown(&(0x7f0000000380)='./file0\x00', r5, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x80000000000000a, 0x2, 0x0) socket(0x0, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=@mpls_getnetconf={0x44, 0x52, 0x31b, 0x70bd29, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r6}, @NETCONFA_IFINDEX={0x8, 0x1, r7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x101}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}]}, 0x44}}, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) 15:34:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000980)={0x48, r5, 0x300, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2ff29107}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000854}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21108844}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r5, 0xc02, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400202) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r13 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r13, 0x1278, &(0x7f0000000040)) 15:34:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000000)=0x7) r10 = creat(&(0x7f0000000340)='./file0\x00', 0x150) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000080)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000200)={@multicast1, @loopback, r11}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r12, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x0, 0x120, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x8, 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @remote, [], [], 'veth1_virt_wifi\x00', 'vxcan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 15:34:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) ppoll(&(0x7f0000000140)=[{r3, 0x85}, {r5, 0x8000}, {0xffffffffffffffff, 0x8203}, {r6, 0x84}], 0x4, &(0x7f0000000580), 0x0, 0x0) 15:34:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) ppoll(&(0x7f0000000140)=[{r3, 0x85}, {r5, 0x8000}, {0xffffffffffffffff, 0x8203}, {r6, 0x84}], 0x4, &(0x7f0000000580), 0x0, 0x0) [ 79.804600][ T5751] xt_l2tp: invalid flags combination: 8 [ 79.813929][ T5752] xt_l2tp: invalid flags combination: 8 [ 79.824083][ T22] audit: type=1400 audit(1581521684.378:30): avc: denied { getattr } for pid=5743 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @thr={&(0x7f00000005c0)="e1ced13465a3835834b5ee4c7263984681c0af32a5cc07946479e785b1eebc8c4556ec1785acc01077af51ed", 0x0}}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) r1 = open(0x0, 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="038fc9"], 0x1) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x2b) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x10, 0x8003, 0x8020001) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8}) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(0x0, 0x0) 15:34:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x5c4b}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x90000, 0x8c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = accept4$inet(r10, 0x0, &(0x7f00000002c0), 0x81000) dup(r11) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000180)={{0x2, 0x1, 0x5, 0x0, 0x8001}, 0x4b, 0xb7b, 0x8000000200000000}) fallocate(r4, 0x0, 0x7, 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf1a, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x0, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r14, 0x5414, &(0x7f0000000240)={0x90, 0xffff, 0x24d, 0x4}) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r15, &(0x7f00000017c0), 0x22a, 0x0) 15:34:44 executing program 5: creat(0x0, 0x10) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xa0048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x8, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x124) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f00000000c0)) 15:34:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x9, 0x1, 0x6, 0x2, 0x3, "a31000fc8c22c4ac66c4382d7a5bf605735bb4"}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f00000001c0), 0x9) r2 = add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)='t', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r2) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r3, 0xfa, 0x7b}, 0x0, &(0x7f0000000180)="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", &(0x7f00000002c0)=""/123) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @thr={&(0x7f00000005c0)="e1ced13465a3835834b5ee4c7263984681c0af32a5cc07946479e785b1eebc8c4556ec1785acc01077af51ed", 0x0}}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) r1 = open(0x0, 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="038fc9"], 0x1) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x2b) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x10, 0x8003, 0x8020001) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8}) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(0x0, 0x0) 15:34:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) ppoll(&(0x7f0000000140)=[{r3, 0x85}, {r5, 0x8000}, {0xffffffffffffffff, 0x8203}, {r6, 0x84}], 0x4, &(0x7f0000000580), 0x0, 0x0) 15:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @thr={&(0x7f00000005c0)="e1ced13465a3835834b5ee4c7263984681c0af32a5cc07946479e785b1eebc8c4556ec1785acc01077af51ed", 0x0}}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) r1 = open(0x0, 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="038fc9"], 0x1) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x2b) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x10, 0x8003, 0x8020001) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8}) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(0x0, 0x0) 15:34:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) ppoll(&(0x7f0000000140)=[{r3, 0x85}, {r5, 0x8000}, {0xffffffffffffffff, 0x8203}, {r6, 0x84}], 0x4, &(0x7f0000000580), 0x0, 0x0) 15:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @thr={&(0x7f00000005c0)="e1ced13465a3835834b5ee4c7263984681c0af32a5cc07946479e785b1eebc8c4556ec1785acc01077af51ed", 0x0}}, &(0x7f0000000040)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) r1 = open(0x0, 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="038fc9"], 0x1) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0x7) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x2b) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x10, 0x8003, 0x8020001) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r8}) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(0x0, 0x0) 15:34:45 executing program 3: write$9p(0xffffffffffffffff, &(0x7f00000000c0)="a7d0a98c6f1537ddcaf65017974b0f7ab3ad89c021c60a910eb3068b5192a0a1014940ddb0a26b77ce50bc33aaefb5be4dd77bd927b9e66a32c84ef32a5ee1585e8fa034c8357352f0be49f4e790ff3644c354d0834a2187586120a651ca55322871075fae19580f55b57c17114b4aa695864ca988e4463f49edcaa7fa1b9357f6ce40a680961b625df23dc3944a62af489507842c757379df243977d3d1ca2f75246cd5c6bef1e86f7de28109591c7a3a6deeaa9c6be5dbb66ee1f096fc", 0xbe) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000008000000b) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'hsr0\x00', 0x1}, 0x18) [ 80.964864][ T5813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=5813 comm=syz-executor.3 [ 81.042589][ T5816] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=5816 comm=syz-executor.3 15:34:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e21, @remote}, 0x2, 0x0, 0x0, 0x2}}, 0x26) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300000d0000000000000000000000030007000000000002000000000000000000bf90b636b142d12d0f5f70f6b71cac00000000000003000600000000571395a18515d9cd010000000000000000020001000000000000000000000000000300002a6bedb805000000000002000000e0000001000000"], 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r12, 0x7, &(0x7f0000002000)) fcntl$lock(r12, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) connect$pppl2tp(r11, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x4e21, @broadcast}, 0x2, 0x1, 0x3, 0x4}}, 0x2e) 15:34:45 executing program 3: r0 = eventfd(0x0) r1 = gettid() r2 = eventfd(0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000ed"], 0x8) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz0', "101ddcfe"}, 0x8) close(r2) fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) tkill(r4, 0x41) 15:34:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000003c0)=""/160) pipe(&(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2}]}, 0x28}}, 0x0) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', r7}) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x4) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="30000000100001080000000000001f6028c671306dbbcace64c50d02074d9a89064fb0e6e3ffbf57000000000000521021637e9b318df3bd1377cb23e339ec8def", @ANYRES32=r12, @ANYBLOB="000000000080000008000400", @ANYRES32=0x0, @ANYBLOB="b666aaff176d155d7808f7ceea5cca5337fbc83b1ff7fa2235cf2a0653f6bed4f044d5d946", @ANYRES32=0x0, @ANYBLOB="71f72dc582c032770b831acdf60c8b07e715e078b910a19847206ab656b86e65edcde638f0282e82f0e9be7cba054131c42d8379d5331cbd9ca325c3f8825f528dd688b02be30301ddf6f26793d4ca090fe252c684b62f36fa821b04b330a1410b751f2d61f7a14b5ca04ed86c0eb89b63d9b8d9d0f3b5c650635b002bd7343ee1d97f66735ce02661e8328c1f047c4af05fb7bf6979822456a0a33ddfc8437dbcf6ed6c5121b830c2b93f047e760ca13a4d10315bd3ab1374993dea10c568907a839231bfb813c9c1aba6a0380520e61588f26be99992"], 0x30}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getnetconf={0x3c, 0x52, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r12}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7fffffff}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x3c}}, 0x21dbf90800faa7b6) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 15:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pipe(&(0x7f00000003c0)) close(0xffffffffffffffff) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x80000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000580)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x4c, 0x0, &(0x7f0000000400)="fc642b2dd71445a58fc876bb484e327e929d68a810c9ac41fe0484a275b9b68a700dfd41a37984c69b8a5e1314b15d94fb49102a380ec9527aeb04e19d9b238f601ba0e39b9ef17b9bbe53c7"}) gettid() ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x87, 0xa8, 0x0, 0x0, 0x4, 0x40609, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8001}, 0x100, 0x0, 0xff, 0x8, 0x0, 0x0, 0x43ff}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r5 = socket$inet(0x10, 0x0, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = dup2(r5, r6) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) sched_setaffinity(r8, 0x8, &(0x7f0000000140)) setsockopt$inet_MCAST_LEAVE_GROUP(r7, 0x0, 0x2d, &(0x7f00000008c0)={0x5, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}}, 0x88) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r10, 0x0, 0x7ffff000) sendfile(r1, r1, &(0x7f00000000c0), 0x0) 15:34:45 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x2}, 0x16, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1028064, &(0x7f0000000340)=ANY=[@ANYBLOB='no']) 15:34:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/253, 0xfd) [ 81.345830][ T5842] Unknown ioctl 1082156677 [ 81.439672][ T5850] mmap: syz-executor.2 (5850) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 81.502105][ T5855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:46 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000004c0)=""/190) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x460d81, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = pidfd_open(r5, 0x0) write$binfmt_elf32(r6, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1f, 0x9, 0x8, 0x0, 0x2, 0x3e, 0x8, 0x353, 0x38, 0x3c, 0x2, 0xff7f, 0x20, 0x2, 0x4, 0x81, 0x1000}, [{0x3, 0x0, 0x7, 0x0, 0x3, 0x4, 0x7, 0x6}], "d2523244f9c33d507cd1e7c5fd3271cfc6773b6c5e2c0c7c29919266bb16fabbef33f0c97a7f74acedcacfac1b5844a5edb3a7759959344b9612ddb6e6293d4ab7ed7ee40b81de8b65ee57484b09121333575b3deae4b921cf806dba0717140511e36bd4d9511da7fb602bd077d75da02bbe6a91ba8363d047b337f88d468d575570531eb9cfb39cd3e925a677c8e5347e1bfa841d398c0e9645c3a1391fddcc5bfefc3187a6f22e38c606876f1b4ab8e1b66c0c5c09d73fe85027060a51f91babcf2390", [[], []]}, 0x31c) fcntl$lock(r4, 0x7, &(0x7f0000002000)={0x0, 0x4, 0x0, 0x40}) fcntl$lock(r4, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) vmsplice(r4, &(0x7f0000000240)=[{&(0x7f0000000500)}, {&(0x7f00000000c0)="5f27432900bb2ba1ecbc5229286e9fa61c37a37539ddb98c66e60895edbfdce300b4462f977c55a57155c82111dd6ecbbb5fb8c68312856fd5", 0x39}, {&(0x7f0000000140)="880a414364b58e6f4712f8db5d8dcc74dcbb189517eb501380ad5ae4f04cd436ad8160bb8dbf2a251c89608a12c18fe0d5b191f10638388fbc811c15691091fdc36da89a72972c91f1c0f6aa1e88540a92b363455da98a3024d0af564089ab05d7bf7a298bbe80da2069ca2aa9235049c096bf1d33c157d84df73dc26acf9b2a194257f9cb", 0xfffffffffffffe8b}], 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r7 = inotify_init() readahead(r0, 0x0, 0x8001) inotify_add_watch(r7, &(0x7f0000000300)='.\x00', 0xfe) r8 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) write$nbd(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="77e553fd5a810405324f4ba433986f"], 0x1) sendfile(r8, r8, &(0x7f0000000200), 0xa198) [ 81.659578][ T5861] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffbff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)) fcntl$lock(r6, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) ppoll(&(0x7f0000000140)=[{r3, 0x85}, {r5, 0x8000}, {0xffffffffffffffff, 0x8203}, {r6, 0x84}], 0x4, &(0x7f0000000580), 0x0, 0x0) 15:34:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/253, 0xfd) 15:34:46 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$rfkill(r0, &(0x7f0000000040), 0x5577b540) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:34:46 executing program 4: r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, r0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000005, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) 15:34:46 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x102) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:34:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/253, 0xfd) 15:34:46 executing program 3: socket$unix(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = getpid() sched_setattr(r2, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) rename(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100)='./bus\x00') writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f00000004c0)}], 0x2) 15:34:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/253, 0xfd) 15:34:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x400000005) read(r0, &(0x7f0000001340)=""/102400, 0x1900e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) fcntl$lock(r4, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101, r5}) r6 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r6, 0x540a, 0x0) 15:34:46 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) ioctl$KDENABIO(r1, 0x4b36) fcntl$lock(r3, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) dup2(r2, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$ppp(r1, &(0x7f0000000180)="ae", 0x1) splice(r0, 0x0, r8, 0x0, 0x2, 0x4) 15:34:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400f7fffff8) [ 82.377620][ T5889] overlayfs: './file0' not a directory 15:34:47 executing program 5: utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:47 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400f7fffff8) 15:34:47 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'veth1_to_bond\x00', {}, 0x2}) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f00000002c0)='./bus\x00') mknod(&(0x7f0000000080)='./file1\x00', 0x8000, 0x0) 15:34:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x3f, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write(r0, &(0x7f0000000200)="326e7e1eac196ca20048bb91507cf44627f096989e00cd3c1dc26dc095bb22ee3e6c574ea2109680725782a69b911dfbdfb9be7d1c140c181499ea97b8e62e50ceeff18038d321bea1f6768ce23f00ffdaab6d2c4146532a61f0cdcf1a372c091c60ab4372a50ed49e57", 0x6a) socket(0xb, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x20, 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) 15:34:47 executing program 5: utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) [ 82.859928][ T5946] overlayfs: './file1' not a directory [ 83.770104][ T5955] cgroup1: Unknown subsys name 'perf_event' [ 83.776336][ T5955] cgroup1: Unknown subsys name 'net_cls' 15:34:50 executing program 5: utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400f7fffff8) 15:34:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x5, &(0x7f00000000c0)={0x1, 0x3, 0x1, 0x0, r0}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r3 = socket(0x10, 0x80802, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090868fe07002b00000001000a000a000000450200070300001419001a00120002000e0001000a000300"/57, 0x39}], 0x1) recvmmsg(r3, &(0x7f0000000b00)=[{{&(0x7f00000003c0)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000740)=""/183, 0xb7}, {&(0x7f0000000800)=""/188, 0xbc}], 0x4}}, {{&(0x7f0000000980)=@caif=@dbg, 0x80, &(0x7f0000000480)=[{&(0x7f0000000a00)=""/169, 0xa9}], 0x1, &(0x7f0000000ac0)=""/56, 0x38}, 0x3}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = getuid() chown(&(0x7f0000000380)='./file0\x00', r6, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x80000000000000a, 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@local, 0x40, 0x1, 0x2, 0xb, 0x1, 0xca}, 0x20) 15:34:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)={0x3, 0x7fcd, 0x9, 0x8, 0x1, 0x4}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 15:34:50 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) ioctl$KDENABIO(r1, 0x4b36) fcntl$lock(r3, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) dup2(r2, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$ppp(r1, &(0x7f0000000180)="ae", 0x1) splice(r0, 0x0, r8, 0x0, 0x2, 0x4) 15:34:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000001280)={0x3, 0x70, 0x7, 0x5, 0x1f, 0x8, 0x0, 0xcdc, 0x2010, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x1}, 0x8420, 0x1, 0x4, 0x7, 0x1000, 0x7, 0x1780}, 0xffffffffffffffff, 0xb, r2, 0x2) sendmsg$key(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x16, 0x6, 0x8, 0x3, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e21}]}, 0x18}}, 0x8040) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001240)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x6c, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b3c0ee", 0x0, "d311ae"}, "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"}}}}, 0xfca) 15:34:50 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400f7fffff8) 15:34:50 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(r2, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) 15:34:50 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) [ 85.611608][ T6388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 85.626932][ T6388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:34:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x60d, 0xd30818daebc08f51) ioctl$IOC_PR_CLEAR(r0, 0x401870cb, 0x0) [ 85.676716][ T6404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:34:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) 15:34:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) 15:34:50 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:50 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:50 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) 15:34:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) creat(&(0x7f0000000680)='./bus\x00', 0x0) 15:34:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x60d, 0xd30818daebc08f51) ioctl$IOC_PR_CLEAR(r0, 0x401870cb, 0x0) 15:34:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) 15:34:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) 15:34:50 executing program 1: r0 = open(&(0x7f0000000b80)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x5811, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653f30303030303030303030303030303030303030303030302c75738d6aa07d28a50c7af744bf642c07d01a577ba57a98592f896fc2159d0df905f4190bd16d7a417bc5dc39a9f43b74023b60107981000000000000834200000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:34:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) 15:34:51 executing program 0: r0 = socket(0x25, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000e3) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x8) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, r9, 0x0, 0x800, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6e5008989ef5ad49}, 0x4000) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="200029bd7000fddbdf250d0000000800060000801400000000000000010800090074000000070006006c630000080009000b000000060004004e2300742de3a5d8d7a5b600"/85], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4044890) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4040000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r10, &(0x7f0000000440)=[{&(0x7f0000000140)='=', 0x1}], 0x1) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20140}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c500) socket$packet(0x11, 0x2, 0x300) r11 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40000, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r11, 0x0, 0x486, &(0x7f0000000400), &(0x7f0000000480)=0xc) 15:34:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x2) 15:34:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:51 executing program 1: r0 = open(&(0x7f0000000b80)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x5811, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653f30303030303030303030303030303030303030303030302c75738d6aa07d28a50c7af744bf642c07d01a577ba57a98592f896fc2159d0df905f4190bd16d7a417bc5dc39a9f43b74023b60107981000000000000834200000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:34:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) creat(&(0x7f0000000680)='./bus\x00', 0x0) 15:34:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 86.623049][ T6504] FAT-fs (loop5): bogus number of reserved sectors 15:34:51 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0xc, 0x13, "985f87a84c59d3c0"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x9}}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x4]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa7e, 0x4}}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x71}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r6}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0xc820}, 0x40) 15:34:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 86.663272][ T6504] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) lookup_dcookie(0x5, &(0x7f0000000080)=""/84, 0x54) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x11, 0x131, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 15:34:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x28c002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) dup(r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r10 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55aaa, r11}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', r11}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="eefcffff", @ANYRES16=r9, @ANYBLOB="0100000000000000000000000000e7fffffff594fd8c6ff89e5a28f509dcb74e7437426554c5cc", @ANYRES32=r11, @ANYBLOB, @ANYRES32=r12, @ANYBLOB="060006000fe60000080005007f0000010600060004000000ccfe0600000000000800080004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2e0000000fb2f35091c29abb38194f1612f9958c86311b0627b39082187cb764d6642c597d1e4b74cecfe7682c00"/59, @ANYRES16=r9, @ANYBLOB="00e560efb800fcdbdf2501000000080005000500000108000200000000000800020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x40000000) sendmsg$GTP_CMD_NEWPDP(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0x24, r9, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040081}, 0x4040880) r13 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r15 = getpid() sendmsg$unix(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="f4", 0x20000201}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="130000000000000001000000020000009303b2648f5ab495be13175d3a3beadb9edb4ddf33b031bbe1ccca37ea71905cead44d2b375c0c7cdf95236c0f38cdc058c89264905b6bd03691ae05df9eaad4da6ac56234cb91c2c1ad3838416a0c6d435e670acdd95f58ac0106db58429e21a85f329e715c2219ce37feeafb738875fba514911ceff9eaa9926cedfac9c624cda2d482d27a2e07", @ANYRES32=r15, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0xee) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x11, 0x800000003, 0x0) bind(r17, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002482f24186cf2b000000000000000000bee6a38abd46bf742a7371e329e9eeea04882453d110990c98f2999b7344999e6e083e2268de1d76601f17feca6cb5749f5190739d96ab66a11a8a445f1416cd8a6364774e1cb88ef88544bd9f1eee8f1b9e3d299b6f337ed9c0159f8d6ced74c888c449ea419e3c3300"/135, @ANYRES32=r18, @ANYBLOB="0000000199000000000000400000000100687462001c0200180002000300000101000000000000010000"], 0x3}}, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') getpeername$packet(r19, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', r20}) ioctl$sock_SIOCADDRT(r13, 0x890b, &(0x7f0000000240)={0x0, @phonet={0x23, 0x3, 0xff, 0x1}, @xdp={0x2c, 0x0, r18, 0x2c}, @can={0x1d, r20}, 0xd2e, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)='veth0_to_batadv\x00', 0x5, 0x3f, 0x3}) sendmsg$GTP_CMD_GETPDP(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="10002bbd7000fedbdf250200000008004500e0000002080002000000000008000200000000000c000300020000000000000008000400ffffffff060006000100000008000100", @ANYRES32=r21, @ANYBLOB="080008000100000008000500e0000001"], 0x60}, 0x1, 0x0, 0x0, 0x805}, 0x40080) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r22, 0x407, 0x0) sendmsg$GTP_CMD_DELPDP(r22, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00042900000006000600040000000800020007000000080002000102c3d07087dd964e000000080008000000e116"], 0x3c}}, 0x40050) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd0086c21}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r9, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x2c000) r23 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40500, 0x0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x6d78528ce01e7441}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r9, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r23}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x2c, 0x0, @empty, @mcast2, {[], @echo_request}}}}, 0x3a) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x1, 0x5, 0xff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r25, 0x0, r24) write(r24, &(0x7f0000000080)="3b2c97f9e4e4b070035dffeab78e73aaa3c795db9b747fb113c7dfec8419591d4223e2e1c0544c71e7087ce66eea20d1cbbfea66", 0x34) 15:34:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 87.216087][ T6534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6534 comm=syz-executor.4 [ 87.233889][ T6537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.248706][ T6534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6534 comm=syz-executor.4 15:34:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 87.273799][ T6545] FAT-fs (loop5): bogus number of reserved sectors [ 87.288355][ T6545] FAT-fs (loop5): Can't find a valid FAT filesystem [ 87.308069][ T6558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r5, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0xc, 0x7, 0xc49}, &(0x7f00000002c0)=0x1d7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xffffffff}}, 0x10) 15:34:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:51 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0xe06, @ipv4={[], [], @remote}, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 87.377568][ T6534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6534 comm=syz-executor.4 [ 87.382390][ T6561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6561 comm=syz-executor.4 15:34:52 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x28, &(0x7f00000001c0), 0x10) fstat(r0, &(0x7f0000000200)) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f00000000c0)=""/251, &(0x7f0000000040)=0xfb) 15:34:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 87.422318][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 87.433925][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 87.456769][ T6585] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 87.464771][ T6581] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:34:52 executing program 1: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='bpf\x00', 0x800000, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x400}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0xff}}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'mask'}}]}) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(r4, &(0x7f00000001c0)='./bus\x00', 0x1900, 0x400, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x1000000, &(0x7f0000000500)={[{@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@default_permissions='default_permissions'}], [{@euid_gt={'euid>', r1}}, {@euid_gt={'euid>', r5}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r6}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) fcntl$lock(r7, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) fchdir(r7) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [{@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}]}) 15:34:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r6, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001480)='ethtool\x00') 15:34:52 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 87.516856][ T6596] FAT-fs (loop5): bogus number of reserved sectors [ 87.524553][ T6596] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@rand_addr="d1d8b320abd2669ae220f494a3da3250", @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xc0}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@rand_addr="1912977b8c4fceb9125b96928bee8985", 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) pwrite64(r3, &(0x7f00000004c0)="220e0e10d0bc55fc9b988228dc6adb0bf9f163d5e7414e643d2669bae9fc9e17fe09977ce70e8f84f7346e1783619273a593b434b542f88d9fd0b6a6e15de7f074d526e58960503bb6b91cfd6101cf2674a1ac5b9b73658cc995d489bd8f4630fd30dc34ee008fc891e6a8dc4bf7d962293ac7cb2d4c990e350f77337b968c2dfe8edfa2fba9842cebf8c55e00dd13", 0x8f, 0x3) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = accept4$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x9, 0x1, 0x0, 0x1, 0x0, 0xffffffffffffb53a, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x110, 0x74e5, 0x3, 0x9, 0x9, 0x8001, 0x81}, 0xffffffffffffffff, 0x6, r11, 0x12) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x42480, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) write$FUSE_ATTR(r16, &(0x7f0000000740)={0x78, 0x0, 0x4, {0xff, 0x6, 0x0, {0x1, 0x9, 0x800, 0xfffffffffffffffd, 0xffffffffffff3355, 0x3ff, 0x5967, 0x6, 0x9, 0x2, 0x8000, r17, 0x0, 0x3596, 0x1}}}, 0x78) r18 = fcntl$dupfd(r10, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/slabinfo\x00', 0x0, 0x0) getsockname$unix(r19, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:34:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 87.575468][ T6601] overlayfs: unrecognized mount option "euid>00000000000000000000" or missing value [ 87.589741][ T6601] overlayfs: missing 'lowerdir' 15:34:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 87.616030][ T6601] overlayfs: option "workdir=./file1\smackfshat=overlay" is useless in a non-upper mount, ignore 15:34:52 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@mangle={'mangle\x00', 0x1f, 0x2, 0x718, 0x280, 0x280, 0x140, 0x488, 0x488, 0x648, 0x648, 0x648, 0x648, 0x648, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [0x0, 0x0, 0xff], 'rose0\x00', 'ipvlan0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"c54a"}}, @common=@frag={{0x30, 'frag\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@multicast2}}}, {{@ipv6={@empty, @mcast2, [], [], 'caif0\x00', 'veth1_vlan\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast1, @loopback, @remote, @empty, @local, @loopback, @loopback, @mcast1, @empty, @local, @remote, @empty]}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0x0, 0x0, 0xff000000], [], 'vlan0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@dev}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @ipv4={[], [], @broadcast}, [], [], 'gretap0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x778) [ 87.658362][ T6601] overlayfs: bad mount option "redirect_dir=./file1" [ 87.670680][ T6626] FAT-fs (loop5): bogus number of reserved sectors [ 87.692231][ T6626] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:52 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1003, 0x3ff, 0x0, 0x0, 0x0, 0x200000}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:34:52 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0x0, 0x9}}, 0x28) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./bus\x00') r4 = openat$cgroup_procs(r3, 0x0, 0x2, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x250000, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r5, r6, 0x0, 0x8400f7fffff8) 15:34:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80a00, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f00000000c0)={0x9, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="281e000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @ipv4=@generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @broadcast, {[@generic={0x94, 0x2}]}}}}}, 0x22) [ 87.732173][ T6642] overlayfs: unrecognized mount option "euid>00000000000000000000" or missing value [ 87.744306][ T6601] overlayfs: missing 'lowerdir' [ 87.750740][ T6601] overlayfs: option "workdir=./file1\smackfshat=overlay" is useless in a non-upper mount, ignore [ 87.761446][ T6601] overlayfs: bad mount option "redirect_dir=./file1" 15:34:52 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:52 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 87.859074][ T6665] FAT-fs (loop5): bogus number of reserved sectors [ 87.890619][ T6665] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:52 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:52 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="59e10000661a78da8765854b0f7f7486726de5627c9858f64d1376de41859397d0778ec3caacad835973484e8149e40bda1046b2f86349eb662da9895afcb706929fdc6f4f016290e9ffeda85f8a4acf5e9328fa82e54c1c21dacd7dc462c3a4f94f215c155ba960e03f0e9aa02b31e23c8e0496dc82a9cf86ea075969fdd8fb28a9e449f0b3e86930087c82874da0017b959d038196a2813286749700e3bfdefd7ed0f25df2b76c9e6dbb939635af268eb86f859ac9fa59b2ef354203f1a80e0e16b60e5018424e3f6295b89fef80ab43746ecbbbcc42b836e0b954966d67f5dfba34", @ANYBLOB="000100ff00000000000000000000080002000100000008000200030000000c000480050003801c00048005000300060000000500030002000000050003000700"/82], 0x2}}, 0x4000050) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r0 = getpid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x5, 0x80, 0x0, 0x10001}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=""/1, 0x1}, 0x2}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0xfffffffffffffe21) recvmsg(r4, &(0x7f0000000740)={0x0, 0x2a5, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4090, 0xffa}], 0x1, 0x0, 0xfffffffffffffdc1, 0x7115}, 0x100) fremovexattr(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="635a2cc04b1b3dae3a86e59c630f2e5d3903c4e0b02f474fa65331729ec10850f11d67be05f544e5718dcb21c8d5f9e0f98d42c77ce42812be"]) fcntl$setpipe(r3, 0x407, 0x0) syz_genetlink_get_family_id$nl80211(0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x36, 0x0, 0x3, 0x0, 0x0, 0x10000000}, 0x0) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x100000080000000) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') sendfile(r6, r7, 0x0, 0x100000080000000) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x100000080000000) pipe(&(0x7f0000000140)) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00') sendfile(0xffffffffffffffff, r9, 0x0, 0x100000080000000) [ 88.036727][ T6687] FAT-fs (loop5): bogus number of reserved sectors [ 88.044956][ T6687] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @remote}, {0x0, 0x0, 0x1fee}}}}, 0xfdef) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x28, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r6, 0x0) setfsgid(r6) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={r2, r4, r6}, 0xc) 15:34:53 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r6, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r1, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r18}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@allocspi={0x1ec, 0x16, 0x1, 0x70bd27, 0x25dfdbff, {{{@in6=@mcast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0x2, 0xa, 0x20, 0xa0, 0x2c, 0x0, r14}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, @in=@multicast1, {0x3, 0x0, 0x80, 0x9, 0x9, 0x7f, 0x4, 0xdcf}, {0x0, 0x7, 0x2, 0x10000}, {0x8001, 0x3, 0x81}, 0x70bd27, 0x3507, 0x2, 0x4, 0xa2, 0x9a}, 0x5, 0x1f}, [@proto={0x5, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x80000000}, @sa={0xe4, 0x6, {{@in6=@mcast1, @in=@multicast1, 0x4e21, 0x9, 0x4e20, 0x2, 0xa, 0x80, 0x20, 0xc, r18, r22}, {@in6=@remote, 0x4d6, 0x33}, @in6=@dev={0xfe, 0x80, [], 0x1b}, {0x4, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9}, {0x2, 0x1, 0x1}, {0x3, 0x9, 0x7}, 0x70bd2c, 0x3502, 0x2, 0x2, 0x6, 0x80}}]}, 0x1ec}, 0x8}, 0x0) r23 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x1090c1, 0x0) ioctl$RTC_PLL_SET(r23, 0x40207012, &(0x7f00000003c0)={0x2, 0x9, 0x1, 0x8e, 0x9, 0x5, 0xc3}) 15:34:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) dup3(r2, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/228, 0xe4}, {&(0x7f0000000140)=""/149, 0x95}, {&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000002c0)=""/197, 0xc5}], 0x4) 15:34:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:53 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 88.653849][ T6722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.667337][ T6722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 88.682171][ T6729] FAT-fs (loop5): bogus number of reserved sectors 15:34:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:53 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 88.699950][ T6723] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 88.701422][ T6729] FAT-fs (loop5): Can't find a valid FAT filesystem [ 88.717365][ T6723] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 88.726561][ T22] audit: type=1326 audit(1581521693.268:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1fa code=0x0 15:34:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0xf, 0x2, 0x2, &(0x7f0000000440)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000100)=0x8f7) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000480), 0x0) 15:34:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r6, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r1, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r18}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@allocspi={0x1ec, 0x16, 0x1, 0x70bd27, 0x25dfdbff, {{{@in6=@mcast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0x2, 0xa, 0x20, 0xa0, 0x2c, 0x0, r14}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, @in=@multicast1, {0x3, 0x0, 0x80, 0x9, 0x9, 0x7f, 0x4, 0xdcf}, {0x0, 0x7, 0x2, 0x10000}, {0x8001, 0x3, 0x81}, 0x70bd27, 0x3507, 0x2, 0x4, 0xa2, 0x9a}, 0x5, 0x1f}, [@proto={0x5, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x80000000}, @sa={0xe4, 0x6, {{@in6=@mcast1, @in=@multicast1, 0x4e21, 0x9, 0x4e20, 0x2, 0xa, 0x80, 0x20, 0xc, r18, r22}, {@in6=@remote, 0x4d6, 0x33}, @in6=@dev={0xfe, 0x80, [], 0x1b}, {0x4, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9}, {0x2, 0x1, 0x1}, {0x3, 0x9, 0x7}, 0x70bd2c, 0x3502, 0x2, 0x2, 0x6, 0x80}}]}, 0x1ec}, 0x8}, 0x0) r23 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x1090c1, 0x0) ioctl$RTC_PLL_SET(r23, 0x40207012, &(0x7f00000003c0)={0x2, 0x9, 0x1, 0x8e, 0x9, 0x5, 0xc3}) 15:34:53 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:53 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:53 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 88.878233][ T6766] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 88.899292][ T6770] FAT-fs (loop5): bogus number of reserved sectors [ 88.915088][ T6766] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 88.935083][ T6770] FAT-fs (loop5): Can't find a valid FAT filesystem [ 89.636329][ T22] audit: type=1326 audit(1581521694.188:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1fa code=0x0 15:34:54 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r6, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r1, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r18}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@allocspi={0x1ec, 0x16, 0x1, 0x70bd27, 0x25dfdbff, {{{@in6=@mcast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0x2, 0xa, 0x20, 0xa0, 0x2c, 0x0, r14}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, @in=@multicast1, {0x3, 0x0, 0x80, 0x9, 0x9, 0x7f, 0x4, 0xdcf}, {0x0, 0x7, 0x2, 0x10000}, {0x8001, 0x3, 0x81}, 0x70bd27, 0x3507, 0x2, 0x4, 0xa2, 0x9a}, 0x5, 0x1f}, [@proto={0x5, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x80000000}, @sa={0xe4, 0x6, {{@in6=@mcast1, @in=@multicast1, 0x4e21, 0x9, 0x4e20, 0x2, 0xa, 0x80, 0x20, 0xc, r18, r22}, {@in6=@remote, 0x4d6, 0x33}, @in6=@dev={0xfe, 0x80, [], 0x1b}, {0x4, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9}, {0x2, 0x1, 0x1}, {0x3, 0x9, 0x7}, 0x70bd2c, 0x3502, 0x2, 0x2, 0x6, 0x80}}]}, 0x1ec}, 0x8}, 0x0) r23 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x1090c1, 0x0) ioctl$RTC_PLL_SET(r23, 0x40207012, &(0x7f00000003c0)={0x2, 0x9, 0x1, 0x8e, 0x9, 0x5, 0xc3}) 15:34:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x8}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x78) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r1, 0x4) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x28) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa}, [@ldst={0x3, 0x0, 0x39674d72edd561f5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r3}, 0x78) 15:34:54 executing program 0: write(0xffffffffffffffff, &(0x7f0000000140)="240000004e001f05", 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z', 0x5) close(r1) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) fcntl$lock(r7, 0x6, &(0x7f00000036c0)={0x2, 0x0, 0x0, 0x101}) write$binfmt_misc(r4, &(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES64, @ANYRESHEX=r5, @ANYRES32, @ANYRES64=r2, @ANYRES16=r7], 0x42) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:34:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:54 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[0x5f, 0x2d], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 15:34:54 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 89.825488][ T6806] FAT-fs (loop5): bogus number of reserved sectors [ 89.834520][ T6805] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 89.836603][ T6821] tipc: Started in network mode [ 89.847412][ T6806] FAT-fs (loop5): Can't find a valid FAT filesystem [ 89.850960][ T6821] tipc: Own node identity 5f2d0000000000000000ffffac1e0002, cluster identity 4711 [ 89.859869][ T6805] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:34:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:54 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 89.866022][ T6821] tipc: Enabling of bearer rejected, failed to enable media 15:34:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4c}, 0x25) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x4, 0x80, 0x3f, 0x81, 0x0, 0xf590, 0x2300, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x20, 0x80, 0x4, 0x9, 0x6, 0x7, 0x80}, r2, 0xf, r1, 0x9) getuid() dup3(r1, r0, 0x0) 15:34:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r6, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r1, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r18}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@allocspi={0x1ec, 0x16, 0x1, 0x70bd27, 0x25dfdbff, {{{@in6=@mcast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0x2, 0xa, 0x20, 0xa0, 0x2c, 0x0, r14}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, @in=@multicast1, {0x3, 0x0, 0x80, 0x9, 0x9, 0x7f, 0x4, 0xdcf}, {0x0, 0x7, 0x2, 0x10000}, {0x8001, 0x3, 0x81}, 0x70bd27, 0x3507, 0x2, 0x4, 0xa2, 0x9a}, 0x5, 0x1f}, [@proto={0x5, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x80000000}, @sa={0xe4, 0x6, {{@in6=@mcast1, @in=@multicast1, 0x4e21, 0x9, 0x4e20, 0x2, 0xa, 0x80, 0x20, 0xc, r18, r22}, {@in6=@remote, 0x4d6, 0x33}, @in6=@dev={0xfe, 0x80, [], 0x1b}, {0x4, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9}, {0x2, 0x1, 0x1}, {0x3, 0x9, 0x7}, 0x70bd2c, 0x3502, 0x2, 0x2, 0x6, 0x80}}]}, 0x1ec}, 0x8}, 0x0) r23 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x1090c1, 0x0) ioctl$RTC_PLL_SET(r23, 0x40207012, &(0x7f00000003c0)={0x2, 0x9, 0x1, 0x8e, 0x9, 0x5, 0xc3}) 15:34:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 90.006598][ T6855] FAT-fs (loop5): bogus number of reserved sectors [ 90.039255][ T6855] FAT-fs (loop5): Can't find a valid FAT filesystem [ 90.047315][ T6856] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.057764][ T6856] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:34:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x402, 0x0) write$char_usb(r0, &(0x7f0000000040)="565e774ac403a313421a8429e29502a5e1ba7a12f32a24aa0ffa2d2e57fa298ce8e1ed9b55b98dbaacf3546b8624de7d31bc2cb0e15e41d954581f59a52e537352438bd149fe6779111235ccd1e87090011fa4f826ee366300e03d028d54f05ec47ce70726f951d21563357350af0c26bd782b1765a25a41dd5f7e652d42e778ab5c77e7", 0x84) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000140)=0x6e) fstatfs(r1, &(0x7f0000000240)=""/194) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="04020000100013070000000000000000fe880000000000000000000000000001ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x204}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RFLUSH(r5, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) 15:34:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0xfff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0x10, 0x108000000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8948, &(0x7f0000000200)={'wg0\x00'}) 15:34:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r6, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r1, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r18}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@allocspi={0x1ec, 0x16, 0x1, 0x70bd27, 0x25dfdbff, {{{@in6=@mcast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0x2, 0xa, 0x20, 0xa0, 0x2c, 0x0, r14}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, @in=@multicast1, {0x3, 0x0, 0x80, 0x9, 0x9, 0x7f, 0x4, 0xdcf}, {0x0, 0x7, 0x2, 0x10000}, {0x8001, 0x3, 0x81}, 0x70bd27, 0x3507, 0x2, 0x4, 0xa2, 0x9a}, 0x5, 0x1f}, [@proto={0x5, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x80000000}, @sa={0xe4, 0x6, {{@in6=@mcast1, @in=@multicast1, 0x4e21, 0x9, 0x4e20, 0x2, 0xa, 0x80, 0x20, 0xc, r18, r22}, {@in6=@remote, 0x4d6, 0x33}, @in6=@dev={0xfe, 0x80, [], 0x1b}, {0x4, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9}, {0x2, 0x1, 0x1}, {0x3, 0x9, 0x7}, 0x70bd2c, 0x3502, 0x2, 0x2, 0x6, 0x80}}]}, 0x1ec}, 0x8}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x1090c1, 0x0) 15:34:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/softnet_stat\x00') r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) pipe2(&(0x7f00000002c0), 0x80000) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r2, 0x4, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000200), &(0x7f00000007c0)=0x4) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9f0b00", @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf25010000002400048005000300020000000500030000000000050003000700000005000300000000001400048005000300050000000500030000000000080002"], 0x3}, 0x1, 0x0, 0x0, 0x8040}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x324, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x90, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ec29c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71d53881}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x726747d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x561184cf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35692c65}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399b0ca9}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a90e9c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26665876}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65eae7e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb7decac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7be011a7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11fd92d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ee58a03}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xaa1c92e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38fb02bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d8c310e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd03c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x436c594c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59068653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5201f541}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a1d118}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1000a3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bad41b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c7395}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e144090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79776055}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18326fc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6126d8fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5acc5ddb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecbcbb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x66a9}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x7c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f04875b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321a6a26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x87f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f9f54ae}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53300b62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48b1b0b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2efdefce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3646eb67}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a585f86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc838}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e45f895}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f19df37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x509d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa718}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc8dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e2}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb2b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0f16bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x432d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x112697ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x411a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2294}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35a30a7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c01e9a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643ef93d}]}, {0x4}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001b40)=[{{&(0x7f0000000740)=@sco, 0x80, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="5377d91d34cb87e71b0db11805f49db0c36d73082a99f1e18f263fb1f33bfe8b52deced3554a9b78a9e677cf4738118a49689f93f5643799756e74730045b4c59d43d5ea5096fceb751e97ac485c77d45027f35e85ea71199d244fee8da55cc3b5696a19cde474a2105c1004e7e79b4428032dd1a81f91d223a1b7a595db24c713997a4222d295262e36c39c75401f4eedda5f2e366bd5ad03ef24bbce40b42ee8e4234a0bec872f6d2bb19bbcb8af3e83ebc3a622e262944bdb5fee673a07000000000000003eb35dc94900ef0a9b9b15b37103595049cde06643aca4a4454e6e3d9764c88aaa3d0545162b634071e413dc3588c6e58c0b285e5605d1c85c72944463e2c087d2e34b9259e66f65a0a34b20bb2d104b61fc46ba79ce2b55888091f2d8424b64a9d7dc47b10b02d17f0da97c344178"]) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0xffffffffffffff0f) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) clone(0x40000139, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) r7 = socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) 15:34:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 90.727698][ T6890] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.735242][ T6892] FAT-fs (loop5): bogus number of reserved sectors [ 90.739788][ T6890] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:34:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r6, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r10}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r1, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r18}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@allocspi={0x1ec, 0x16, 0x1, 0x70bd27, 0x25dfdbff, {{{@in6=@mcast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e22, 0x2, 0xa, 0x20, 0xa0, 0x2c, 0x0, r14}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x3c}, @in=@multicast1, {0x3, 0x0, 0x80, 0x9, 0x9, 0x7f, 0x4, 0xdcf}, {0x0, 0x7, 0x2, 0x10000}, {0x8001, 0x3, 0x81}, 0x70bd27, 0x3507, 0x2, 0x4, 0xa2, 0x9a}, 0x5, 0x1f}, [@proto={0x5, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x80000000}, @sa={0xe4, 0x6, {{@in6=@mcast1, @in=@multicast1, 0x4e21, 0x9, 0x4e20, 0x2, 0xa, 0x80, 0x20, 0xc, r18, r22}, {@in6=@remote, 0x4d6, 0x33}, @in6=@dev={0xfe, 0x80, [], 0x1b}, {0x4, 0x80, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9}, {0x2, 0x1, 0x1}, {0x3, 0x9, 0x7}, 0x70bd2c, 0x3502, 0x2, 0x2, 0x6, 0x80}}]}, 0x1ec}, 0x8}, 0x0) 15:34:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r3, 0x540c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001600000826bd7000fedbdf25020084c8296f597eb567390776f21032c6ea668d8888b7d0d7db081847125427837c7cc4bc9d953ea9475cd0f4315c39ea83753ec2c0fda5d15035672441c6d2e3092c5484b4070c52d2b9ddea0386eca47fdaf7d65dcb45c68f047871b26384dd73421293d2b09fc00dac5000bfe9dd13077b394c4d44ecdd9f4a51358e9d9460e927028fb40dd36e8a8bee496ee0ac7878c9805b9fcf805322f3ef75c98880dccbe631ce01827c591b8b001e5028429cf182607d1163ca6974a5980c547cf75e34f29315746ec139b836adaf4625f8898a8ab847c359a1fca46541", @ANYRES32=r5, @ANYBLOB="140003006970766c616e310000000000000000000800080080020000281808000100ac141430"], 0x3c}}, 0x0) r6 = gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="10000000000000000000831bf3130000"], 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000600)={@multicast2, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'macsec0\x00', r7}) writev(r2, &(0x7f0000000600), 0x0) writev(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) pipe(0x0) socket$packet(0x11, 0x2, 0x300) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000400), &(0x7f0000000480)=0xc) [ 90.789565][ T6892] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 90.901173][ T6937] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.912949][ T6937] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 90.923017][ T6940] FAT-fs (loop5): bogus number of reserved sectors 15:34:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x10002) sendto$inet6(r3, &(0x7f0000000040)='F', 0x1, 0x20000090, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) 15:34:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r5, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r17}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r20, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) [ 91.026240][ T6940] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 91.143056][ T6984] FAT-fs (loop5): bogus number of reserved sectors [ 91.163569][ T6986] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 91.174274][ T6986] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 91.179611][ T6984] FAT-fs (loop5): Can't find a valid FAT filesystem [ 91.552737][ T22] audit: type=1400 audit(1581521696.108:33): avc: denied { write } for pid=6938 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 15:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r3, 0x540c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001600000826bd7000fedbdf25020084c8296f597eb567390776f21032c6ea668d8888b7d0d7db081847125427837c7cc4bc9d953ea9475cd0f4315c39ea83753ec2c0fda5d15035672441c6d2e3092c5484b4070c52d2b9ddea0386eca47fdaf7d65dcb45c68f047871b26384dd73421293d2b09fc00dac5000bfe9dd13077b394c4d44ecdd9f4a51358e9d9460e927028fb40dd36e8a8bee496ee0ac7878c9805b9fcf805322f3ef75c98880dccbe631ce01827c591b8b001e5028429cf182607d1163ca6974a5980c547cf75e34f29315746ec139b836adaf4625f8898a8ab847c359a1fca46541", @ANYRES32=r5, @ANYBLOB="140003006970766c616e310000000000000000000800080080020000281808000100ac141430"], 0x3c}}, 0x0) r6 = gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="10000000000000000000831bf3130000"], 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000600)={@multicast2, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'macsec0\x00', r7}) writev(r2, &(0x7f0000000600), 0x0) writev(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) pipe(0x0) socket$packet(0x11, 0x2, 0x300) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000400), &(0x7f0000000480)=0xc) 15:34:56 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r5, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r17}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) 15:34:56 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 91.680896][ T7018] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 91.696815][ T7018] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:34:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r3, 0x540c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001600000826bd7000fedbdf25020084c8296f597eb567390776f21032c6ea668d8888b7d0d7db081847125427837c7cc4bc9d953ea9475cd0f4315c39ea83753ec2c0fda5d15035672441c6d2e3092c5484b4070c52d2b9ddea0386eca47fdaf7d65dcb45c68f047871b26384dd73421293d2b09fc00dac5000bfe9dd13077b394c4d44ecdd9f4a51358e9d9460e927028fb40dd36e8a8bee496ee0ac7878c9805b9fcf805322f3ef75c98880dccbe631ce01827c591b8b001e5028429cf182607d1163ca6974a5980c547cf75e34f29315746ec139b836adaf4625f8898a8ab847c359a1fca46541", @ANYRES32=r5, @ANYBLOB="140003006970766c616e310000000000000000000800080080020000281808000100ac141430"], 0x3c}}, 0x0) r6 = gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="10000000000000000000831bf3130000"], 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000600)={@multicast2, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'macsec0\x00', r7}) writev(r2, &(0x7f0000000600), 0x0) writev(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) pipe(0x0) socket$packet(0x11, 0x2, 0x300) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000400), &(0x7f0000000480)=0xc) 15:34:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:56 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 15:34:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:56 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r5, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r17}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r19, 0x0, r18) 15:34:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) [ 91.997001][ T7051] FAT-fs (loop5): bogus number of reserved sectors [ 92.003518][ T7050] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.003795][ T7051] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:56 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 15:34:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) [ 92.040455][ T7050] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:34:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:56 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r5, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r17}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 15:34:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)="6434cd60d038a41758543e0379794bcb01b6234f615fbd83081715688c442c10dd45139b2b68674b1e5b0e92caabab91606700677084b597aa537c0a792be0cf4418b1d074bfb552d23413", 0x4b}], 0x1) 15:34:56 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) [ 92.124109][ T7066] FAT-fs (loop5): bogus number of reserved sectors [ 92.150821][ T7066] FAT-fs (loop5): Can't find a valid FAT filesystem [ 92.248838][ T7090] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.262267][ T7090] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:34:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r3, 0x540c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001600000826bd7000fedbdf25020084c8296f597eb567390776f21032c6ea668d8888b7d0d7db081847125427837c7cc4bc9d953ea9475cd0f4315c39ea83753ec2c0fda5d15035672441c6d2e3092c5484b4070c52d2b9ddea0386eca47fdaf7d65dcb45c68f047871b26384dd73421293d2b09fc00dac5000bfe9dd13077b394c4d44ecdd9f4a51358e9d9460e927028fb40dd36e8a8bee496ee0ac7878c9805b9fcf805322f3ef75c98880dccbe631ce01827c591b8b001e5028429cf182607d1163ca6974a5980c547cf75e34f29315746ec139b836adaf4625f8898a8ab847c359a1fca46541", @ANYRES32=r5, @ANYBLOB="140003006970766c616e310000000000000000000800080080020000281808000100ac141430"], 0x3c}}, 0x0) r6 = gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="10000000000000000000831bf3130000"], 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000600)={@multicast2, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'macsec0\x00', r7}) writev(r2, &(0x7f0000000600), 0x0) writev(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c500) pipe(0x0) socket$packet(0x11, 0x2, 0x300) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000400), &(0x7f0000000480)=0xc) 15:34:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x0) 15:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r3, 0x540c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001600000826bd7000fedbdf25020084c8296f597eb567390776f21032c6ea668d8888b7d0d7db081847125427837c7cc4bc9d953ea9475cd0f4315c39ea83753ec2c0fda5d15035672441c6d2e3092c5484b4070c52d2b9ddea0386eca47fdaf7d65dcb45c68f047871b26384dd73421293d2b09fc00dac5000bfe9dd13077b394c4d44ecdd9f4a51358e9d9460e927028fb40dd36e8a8bee496ee0ac7878c9805b9fcf805322f3ef75c98880dccbe631ce01827c591b8b001e5028429cf182607d1163ca6974a5980c547cf75e34f29315746ec139b836adaf4625f8898a8ab847c359a1fca46541", @ANYRES32=r5, @ANYBLOB="140003006970766c616e310000000000000000000800080080020000281808000100ac141430"], 0x3c}}, 0x0) r6 = gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff6d, &(0x7f0000000140)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="10000000000000000000831bf3130000"], 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000600)={@multicast2, @multicast1}, &(0x7f0000000640)=0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x314) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'macsec0\x00', r7}) writev(r2, &(0x7f0000000600), 0x0) writev(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c500) pipe(0x0) socket$packet(0x11, 0x2, 0x300) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r8, 0x0, 0x486, &(0x7f0000000400), &(0x7f0000000480)=0xc) 15:34:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 15:34:57 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r5, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r17}) 15:34:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 15:34:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x0) [ 92.618717][ T7113] FAT-fs (loop5): bogus number of reserved sectors [ 92.638242][ T7112] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:34:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 15:34:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x0) [ 92.666628][ T7113] FAT-fs (loop5): Can't find a valid FAT filesystem [ 92.678082][ T7112] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 15:34:57 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r5, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) getpeername$packet(r15, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 15:34:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) [ 92.780623][ T7145] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.792118][ T7145] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 92.808796][ T7150] FAT-fs (loop5): bogus number of reserved sectors [ 92.819533][ T7150] FAT-fs (loop5): Can't find a valid FAT filesystem 15:34:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) 15:34:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x0) 15:34:57 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104500000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b79228f9cf7a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb076600000000000080"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r5, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r9}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wg2\x00'}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x24048080}, 0x20040840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) 15:34:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) 15:34:57 executing program 1: r0 = add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)='t', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r0) r1 = add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)='t', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='nodev\x00', r1) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, r1) syz_emit_ethernet(0x4b, &(0x7f0000000080)={@dev, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a925cc", 0x15, 0x6, 0x0, @rand_addr="3e9ac381ebb3778551148b41b6d60040", @rand_addr="9aa1f8b315d1398d8ce121a969c2ab26", {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"c7"}}}}}}}, &(0x7f0000000500)={0x1, 0x1}) 15:34:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000d540)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010065ef00000000000028000000280000000a0000000800002e4425743abbe8beeb294a2b52d500010000000000bf1d11000000000000002f010000003100000000000000006100"/88], 0x0, 0x4a}, 0x20) 15:34:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x0) 15:34:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) [ 93.328953][ T7177] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 93.339433][ T7177] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 93.356100][ T7178] BUG: unable to handle page fault for address: ffffed10199fa3ff [ 93.363854][ T7178] #PF: supervisor read access in kernel mode [ 93.369920][ T7178] #PF: error_code(0x0000) - not-present page [ 93.376141][ T7178] PGD 21fff7067 P4D 21fff7067 PUD 21fff6067 PMD 0 [ 93.383087][ T7178] Oops: 0000 [#1] PREEMPT SMP KASAN [ 93.388369][ T7178] CPU: 0 PID: 7178 Comm: syz-executor.1 Not tainted 5.4.19-syzkaller-00460-gecf5064346c1 #0 [ 93.398506][ T7178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.408582][ T7178] RIP: 0010:do_xdp_generic+0x603/0x1500 [ 93.414122][ T7178] Code: 00 00 00 00 fc ff df 42 80 3c 30 00 74 05 e8 f4 e4 95 fe 4c 89 a4 24 d8 00 00 00 4c 89 ac 24 18 01 00 00 4c 89 f8 48 c1 e8 03 <42> 80 3c 30 00 74 08 4c 89 ff e8 2e e4 95 fe 49 8b 37 83 e6 01 31 [ 93.433720][ T7178] RSP: 0018:ffff8881c8c8f680 EFLAGS: 00010a07 [ 93.439778][ T7178] RAX: 1ffff110199fa3ff RBX: ffff8881c8c8f788 RCX: 1ffff11039191ef1 [ 93.447759][ T7178] RDX: ffff8881d51d67f4 RSI: 00000000000000dd RDI: ffff8881c8c8f798 [ 93.455757][ T7178] RBP: ffff8881c8c8f830 R08: ffffffff82d576fc R09: fffff94000e49547 [ 93.463716][ T7178] R10: fffff94000e49547 R11: 0000000000000000 R12: ffff8880ccfc214b [ 93.471679][ T7178] R13: ffff8881ccfc2000 R14: dffffc0000000000 R15: ffff8880ccfd1fff [ 93.479664][ T7178] FS: 00007f3cc42b6700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 [ 93.488584][ T7178] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 93.495172][ T7178] CR2: ffffed10199fa3ff CR3: 00000001d6d1f006 CR4: 00000000001606f0 [ 93.503230][ T7178] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 93.511210][ T7178] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 93.519173][ T7178] Call Trace: [ 93.523382][ T7178] ? generic_xdp_tx+0x4f0/0x4f0 [ 93.528309][ T7178] ? tun_get_user+0x3d10/0x3d10 [ 93.533155][ T7178] tun_get_user+0x2498/0x3d10 [ 93.537830][ T7178] ? tun_do_read+0x1f10/0x1f10 [ 93.542602][ T7178] ? do_futex+0x2416/0x3f90 [ 93.547112][ T7178] ? arch_stack_walk+0x98/0xe0 [ 93.551987][ T7178] ? lookup_user_key+0xad/0x1530 [ 93.556947][ T7178] ? __kasan_check_write+0x14/0x20 [ 93.562078][ T7178] ? keyctl_chown_key+0x470/0xa00 [ 93.567115][ T7178] ? __rcu_read_lock+0x50/0x50 [ 93.571866][ T7178] ? futex_exit_release+0xd0/0xd0 [ 93.576889][ T7178] ? lookup_user_key_possessed+0x40/0x40 [ 93.582513][ T7178] tun_chr_write_iter+0x134/0x1c0 [ 93.587522][ T7178] do_iter_readv_writev+0x5fa/0x890 [ 93.592845][ T7178] ? vfs_dedupe_file_range+0xa00/0xa00 [ 93.598311][ T7178] ? security_file_permission+0x157/0x350 [ 93.604050][ T7178] ? rw_verify_area+0x1c2/0x360 [ 93.608888][ T7178] do_iter_write+0x180/0x590 [ 93.613497][ T7178] ? do_writev+0x9e/0x560 [ 93.618328][ T7178] do_writev+0x2cd/0x560 [ 93.622571][ T7178] ? do_readv+0x400/0x400 [ 93.626903][ T7178] ? __kasan_check_read+0x11/0x20 [ 93.631927][ T7178] ? _copy_to_user+0x92/0xb0 [ 93.636520][ T7178] ? put_timespec64+0x106/0x150 [ 93.641709][ T7178] ? ktime_get_raw+0x130/0x130 [ 93.646478][ T7178] ? get_timespec64+0x1c0/0x1c0 [ 93.651536][ T7178] ? __kasan_check_read+0x11/0x20 [ 93.656549][ T7178] ? __ia32_sys_clock_settime+0x230/0x230 [ 93.662270][ T7178] __x64_sys_writev+0x7d/0x90 [ 93.666942][ T7178] do_syscall_64+0xc0/0x100 [ 93.671440][ T7178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 93.677324][ T7178] RIP: 0033:0x45b271 [ 93.681214][ T7178] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 93.701675][ T7178] RSP: 002b:00007f3cc42b5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 93.710076][ T7178] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 000000000045b271 [ 93.718065][ T7178] RDX: 0000000000000002 RSI: 00007f3cc42b5c00 RDI: 00000000000000f0 [ 93.726040][ T7178] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 93.734010][ T7178] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000ffffffff [ 93.742000][ T7178] R13: 0000000000000b7b R14: 00000000004cc5c8 R15: 000000000075bf2c [ 93.749966][ T7178] Modules linked in: [ 93.753873][ T7178] CR2: ffffed10199fa3ff [ 93.758013][ T7178] ---[ end trace 1ea77f4bb970746f ]--- [ 93.763660][ T7178] RIP: 0010:do_xdp_generic+0x603/0x1500 [ 93.769200][ T7178] Code: 00 00 00 00 fc ff df 42 80 3c 30 00 74 05 e8 f4 e4 95 fe 4c 89 a4 24 d8 00 00 00 4c 89 ac 24 18 01 00 00 4c 89 f8 48 c1 e8 03 <42> 80 3c 30 00 74 08 4c 89 ff e8 2e e4 95 fe 49 8b 37 83 e6 01 31 [ 93.789049][ T7178] RSP: 0018:ffff8881c8c8f680 EFLAGS: 00010a07 [ 93.795101][ T7178] RAX: 1ffff110199fa3ff RBX: ffff8881c8c8f788 RCX: 1ffff11039191ef1 [ 93.803110][ T7178] RDX: ffff8881d51d67f4 RSI: 00000000000000dd RDI: ffff8881c8c8f798 [ 93.811095][ T7178] RBP: ffff8881c8c8f830 R08: ffffffff82d576fc R09: fffff94000e49547 [ 93.819172][ T7178] R10: fffff94000e49547 R11: 0000000000000000 R12: ffff8880ccfc214b [ 93.827163][ T7178] R13: ffff8881ccfc2000 R14: dffffc0000000000 R15: ffff8880ccfd1fff [ 93.835130][ T7178] FS: 00007f3cc42b6700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 [ 93.844051][ T7178] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 93.850632][ T7178] CR2: ffffed10199fa3ff CR3: 00000001d6d1f006 CR4: 00000000001606f0 [ 93.858686][ T7178] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 93.866659][ T7178] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 93.874995][ T7178] Kernel panic - not syncing: Fatal exception in interrupt [ 93.883076][ T7178] Kernel Offset: disabled [ 93.887480][ T7178] Rebooting in 86400 seconds..