03 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.135078][ T32] audit: type=1326 audit(1588174916.111:12602): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.157985][ T32] audit: type=1326 audit(1588174916.111:12603): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.180913][ T32] audit: type=1326 audit(1588174916.111:12604): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.203835][ T32] audit: type=1326 audit(1588174916.111:12605): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.226849][ T32] audit: type=1326 audit(1588174916.111:12606): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.249760][ T32] audit: type=1326 audit(1588174916.121:12607): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.272713][ T32] audit: type=1326 audit(1588174916.121:12608): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.295664][ T32] audit: type=1326 audit(1588174916.121:12609): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 712.318696][ T32] audit: type=1326 audit(1588174916.121:12610): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 15:41:57 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:41:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:41:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:41:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x23, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:41:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:41:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:41:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x23, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:41:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:41:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:41:59 executing program 5: ftruncate(0xffffffffffffffff, 0x208203) gettid() readahead(0xffffffffffffffff, 0x200, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffffff9}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2873}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:41:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x35, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 717.107703][ T32] kauditd_printk_skb: 1735 callbacks suppressed [ 717.107762][ T32] audit: type=1326 audit(1588174921.121:14346): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.137373][ T32] audit: type=1326 audit(1588174921.121:14347): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.160411][ T32] audit: type=1326 audit(1588174921.121:14348): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.183378][ T32] audit: type=1326 audit(1588174921.121:14349): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.206294][ T32] audit: type=1326 audit(1588174921.121:14350): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.229413][ T32] audit: type=1326 audit(1588174921.121:14351): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.252266][ T32] audit: type=1326 audit(1588174921.121:14352): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.275231][ T32] audit: type=1326 audit(1588174921.121:14353): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.298168][ T32] audit: type=1326 audit(1588174921.121:14354): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 717.321048][ T32] audit: type=1326 audit(1588174921.121:14355): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 15:42:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 15:42:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x35, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:09 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:09 executing program 5: ftruncate(0xffffffffffffffff, 0x208203) gettid() readahead(0xffffffffffffffff, 0x200, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffffff9}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2873}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:42:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:42:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x35, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 725.422558][ T32] kauditd_printk_skb: 433 callbacks suppressed [ 725.422613][ T32] audit: type=1326 audit(1588174929.431:14789): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 15:42:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 725.617365][ T32] audit: type=1326 audit(1588174929.461:14790): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 725.640516][ T32] audit: type=1326 audit(1588174929.461:14791): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 725.663505][ T32] audit: type=1326 audit(1588174929.461:14792): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 725.686426][ T32] audit: type=1326 audit(1588174929.461:14793): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f16d99 code=0x50000 15:42:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 725.709434][ T32] audit: type=1326 audit(1588174929.461:14794): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 725.732312][ T32] audit: type=1326 audit(1588174929.461:14795): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f16d99 code=0x50000 [ 725.755371][ T32] audit: type=1326 audit(1588174929.461:14796): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 725.778702][ T32] audit: type=1326 audit(1588174929.461:14797): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f16d99 code=0x50000 [ 725.801692][ T32] audit: type=1326 audit(1588174929.461:14798): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 15:42:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:42:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:42:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3e, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:10 executing program 0: 15:42:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:42:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:42:12 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:12 executing program 5: ftruncate(0xffffffffffffffff, 0x208203) gettid() readahead(0xffffffffffffffff, 0x200, 0x3) syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:42:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3e, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:12 executing program 0: 15:42:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) 15:42:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) 15:42:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3e, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:12 executing program 0: 15:42:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) 15:42:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) 15:42:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x42, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:13 executing program 0: [ 730.437046][ T32] kauditd_printk_skb: 1804 callbacks suppressed [ 730.437098][ T32] audit: type=1326 audit(1588174934.440:16603): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.466431][ T32] audit: type=1326 audit(1588174934.440:16604): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.489633][ T32] audit: type=1326 audit(1588174934.440:16605): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.512528][ T32] audit: type=1326 audit(1588174934.440:16606): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.535397][ T32] audit: type=1326 audit(1588174934.440:16607): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.558305][ T32] audit: type=1326 audit(1588174934.440:16608): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.581146][ T32] audit: type=1326 audit(1588174934.440:16609): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.604143][ T32] audit: type=1326 audit(1588174934.440:16610): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.627224][ T32] audit: type=1326 audit(1588174934.440:16611): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 730.650064][ T32] audit: type=1326 audit(1588174934.440:16612): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25682 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 15:42:15 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:16 executing program 5: ftruncate(0xffffffffffffffff, 0x208203) gettid() syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:42:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) 15:42:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0}, 0x20) 15:42:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x42, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:16 executing program 0: 15:42:16 executing program 0: 15:42:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x42, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x44, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:18 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:19 executing program 5: ftruncate(0xffffffffffffffff, 0x208203) syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:42:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x44, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x44, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 735.792943][ T32] kauditd_printk_skb: 4108 callbacks suppressed [ 735.793004][ T32] audit: type=1326 audit(1588174939.800:20721): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 735.941052][ T32] audit: type=1326 audit(1588174939.830:20722): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 735.964556][ T32] audit: type=1326 audit(1588174939.830:20723): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 735.987766][ T32] audit: type=1326 audit(1588174939.830:20724): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 736.010667][ T32] audit: type=1326 audit(1588174939.830:20725): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f16d99 code=0x50000 [ 736.033608][ T32] audit: type=1326 audit(1588174939.830:20726): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 736.056684][ T32] audit: type=1326 audit(1588174939.830:20727): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f16d99 code=0x50000 [ 736.079918][ T32] audit: type=1326 audit(1588174939.830:20728): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 [ 736.103053][ T32] audit: type=1326 audit(1588174939.830:20729): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f16d99 code=0x50000 15:42:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 736.126032][ T32] audit: type=1326 audit(1588174939.840:20730): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x50000 15:42:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:22 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:22 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:42:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 740.797334][ T32] kauditd_printk_skb: 3359 callbacks suppressed [ 740.797389][ T32] audit: type=1326 audit(1588174944.800:24090): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 740.877983][ T32] audit: type=1326 audit(1588174944.850:24091): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 740.901205][ T32] audit: type=1326 audit(1588174944.850:24092): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 740.924206][ T32] audit: type=1326 audit(1588174944.850:24093): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 740.947138][ T32] audit: type=1326 audit(1588174944.850:24094): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 740.970142][ T32] audit: type=1326 audit(1588174944.850:24095): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 740.993074][ T32] audit: type=1326 audit(1588174944.850:24096): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 741.016004][ T32] audit: type=1326 audit(1588174944.850:24097): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 741.038983][ T32] audit: type=1326 audit(1588174944.850:24098): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 [ 741.062078][ T32] audit: type=1326 audit(1588174944.850:24099): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f16d99 code=0x50000 15:42:25 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:42:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:25 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 15:42:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:26 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:42:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x0, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x0, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:27 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:42:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:28 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x0, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:28 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, 0x0) 15:42:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:28 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 15:42:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:28 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, 0x0) 15:42:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:29 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 15:42:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/567], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:30 executing program 1: mlockall(0x1) r0 = openat$null(0xffffff9c, 0x0, 0x600, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:30 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, 0x0) 15:42:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 15:42:30 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 15:42:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x3c}, 0x20) 15:42:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/567], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:30 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, 0x0}) 15:42:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0]}}, 0x0, 0x3f}, 0x20) 15:42:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x3c}, 0x20) 15:42:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x46, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/567], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:32 executing program 1: mlockall(0x1) openat$null(0xffffff9c, 0x0, 0x600, 0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0]}}, 0x0, 0x3f}, 0x20) 15:42:32 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, 0x0}) 15:42:32 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x3c}, 0x20) 15:42:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x3c}, 0x20) 15:42:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0]}}, 0x0, 0x3f}, 0x20) 15:42:32 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, 0x0}) 15:42:32 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:34 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) 15:42:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x3c}, 0x20) 15:42:34 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 15:42:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:34 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 15:42:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x3c}, 0x20) 15:42:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) 15:42:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:35 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x0, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:35 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 15:42:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x40}, 0x20) 15:42:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x5f]}}, 0x0, 0x3f}, 0x20) 15:42:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x0, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:36 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) 15:42:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:38 executing program 1: mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x5f]}}, 0x0, 0x3f}, 0x20) 15:42:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x0, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:38 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) 15:42:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0xb}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x5f]}}, 0x0, 0x3f}, 0x20) 15:42:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x47, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:38 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) 15:42:38 executing program 1: mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:42:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x9) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "1ec94372eb519f82", "4111815e2864ea058dac5f8ef7a365f2", "f752ca6e", "971178ee887a642c"}, 0x28) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind(r1, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x3, 0x1, {0xa, 0x4e22, 0x729, @private2, 0x4}}}, 0x80) 15:42:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:39 executing program 1: mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:39 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 15:42:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 15:42:39 executing program 1: mlockall(0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0]}}, 0x0, 0x47}, 0x20) [ 756.058085][ T32] kauditd_printk_skb: 565 callbacks suppressed [ 756.058143][ T32] audit: type=1326 audit(1588174960.060:24665): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26213 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x0 15:42:40 executing program 1: mlockall(0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) [ 756.087235][ T32] audit: type=1326 audit(1588174960.070:24666): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26213 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x0 15:42:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:42:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 15:42:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0]}}, 0x0, 0x47}, 0x20) 15:42:40 executing program 1: mlockall(0x0) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:42:42 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 15:42:42 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @multicast, 'team_slave_1\x00'}}, 0x80) 15:42:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0]}}, 0x0, 0x47}, 0x20) 15:42:42 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 15:42:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 759.019223][ T32] audit: type=1326 audit(1588174963.030:24667): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x0 15:42:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x48}, 0x20) 15:42:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 759.241945][ T32] audit: type=1326 audit(1588174963.050:24668): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=54 compat=1 ip=0xf7f16d99 code=0x0 [ 759.264855][ T32] audit: type=1326 audit(1588174963.060:24669): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26275 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x0 15:42:43 executing program 5: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 15:42:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 15:42:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x48}, 0x20) [ 759.786055][ T32] audit: type=1326 audit(1588174963.790:24670): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26293 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x0 15:42:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 759.890115][ T32] audit: type=1326 audit(1588174963.820:24671): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26293 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f16d99 code=0x0 [ 759.912934][ T32] audit: type=1326 audit(1588174963.840:24672): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=26293 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=5 compat=1 ip=0xf7f16d99 code=0x0 [ 760.407289][T26312] batman_adv: Cannot find parent device 15:42:44 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:44 executing program 5: 15:42:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x48}, 0x20) 15:42:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x60000000}, 0x40) 15:42:44 executing program 2: 15:42:45 executing program 5: 15:42:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x5f]}}, 0x0, 0x47}, 0x20) 15:42:45 executing program 2: 15:42:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x60000000}, 0x40) 15:42:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:46 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:46 executing program 5: 15:42:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x5f]}}, 0x0, 0x47}, 0x20) 15:42:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x60000000}, 0x40) 15:42:46 executing program 2: 15:42:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x10, 0x7fff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0e912499a957e8074f2045dd89e6ff3120f1104004c1a"], 0x17) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x5000, 0xa, 0x6, 0xff, 0x5, 0x5, 0x0, 0x1f, 0x1, 0x31, 0x81}, {0x100000, 0x5000, 0x10, 0x0, 0x5, 0x4, 0x7f, 0x7, 0x7, 0x5, 0x3, 0x40}, {0x3000, 0x0, 0xc, 0x9e, 0x2e, 0x3, 0x0, 0x0, 0x5, 0x0, 0x80, 0x7c}, {0x2000, 0x1, 0x10, 0x6, 0x0, 0x7f, 0x1, 0x0, 0xff, 0x1, 0x2, 0x8}, {0xd000, 0x2000, 0xc, 0x4, 0x4, 0xf8, 0x16, 0x80, 0x1, 0x9, 0x3}, {0x0, 0x2000, 0xc, 0x1, 0xe8, 0xff, 0x2, 0x4, 0x1, 0x3, 0xed, 0x2f}, {0x10000, 0x2, 0xe, 0x6, 0x8, 0x0, 0x4, 0xc0, 0x0, 0x2, 0x72, 0xf8}, {0x0, 0x100000, 0x9, 0x20, 0x20, 0x0, 0x20, 0x0, 0x0, 0x20, 0x80, 0x1}, {0x10000, 0x1}, {0x100000, 0x9}, 0x4000000c, 0x0, 0x0, 0x40100, 0xc, 0x6403, 0x6000, [0x100, 0xffffffff, 0xaee, 0x3]}) creat(&(0x7f0000000780)='./file0\x00', 0x51) ioctl$TCFLSH(r0, 0x540b, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:42:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x45000, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0xc100, 0x0) ftruncate(r1, 0x2008001) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) dup3(r2, r1, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000140)=0xfffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6, @in=@empty}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) getgid() io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) 15:42:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x5, 0x2}]}]}, {0x0, [0x5f]}}, 0x0, 0x47}, 0x20) 15:42:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x100, 0x60000000}, 0x40) 15:42:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 763.436886][ T32] audit: type=1804 audit(1588174967.440:24673): pid=26381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir584418941/syzkaller.FTtuiY/644/bus" dev="sda1" ino=16929 res=1 [ 763.462493][ T32] audit: type=1800 audit(1588174967.440:24674): pid=26381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16929 res=0 [ 763.984608][ T32] audit: type=1804 audit(1588174967.700:24675): pid=26385 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir584418941/syzkaller.FTtuiY/644/bus" dev="sda1" ino=16929 res=1 [ 764.009569][ T32] audit: type=1804 audit(1588174967.740:24676): pid=26381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir584418941/syzkaller.FTtuiY/644/bus" dev="sda1" ino=16929 res=1 [ 764.034732][ T32] audit: type=1800 audit(1588174967.740:24677): pid=26381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16929 res=0 [ 764.055556][ T32] audit: type=1804 audit(1588174967.760:24678): pid=26378 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir584418941/syzkaller.FTtuiY/644/bus" dev="sda1" ino=16929 res=1 15:42:48 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x808, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup2(r0, r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)={0x28}, 0x28) 15:42:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x100, 0x60000000}, 0x40) 15:42:48 executing program 2: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307a60a055627a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccdd2b1ddcbb83e537a2736d1aa30d1a6e32017abff7e673256ff84b5d361f872d271584fe0f060c4af5", 0xa1}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() pause() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x10, 0x7fff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0e912499a957e8074f2045dd89e6ff3120f1104004c1a"], 0x17) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x5000, 0xa, 0x6, 0xff, 0x5, 0x5, 0x0, 0x1f, 0x1, 0x31, 0x81}, {0x100000, 0x5000, 0x10, 0x0, 0x5, 0x4, 0x7f, 0x7, 0x7, 0x5, 0x3, 0x40}, {0x3000, 0x0, 0xc, 0x9e, 0x2e, 0x3, 0x0, 0x0, 0x5, 0x0, 0x80, 0x7c}, {0x2000, 0x1, 0x10, 0x6, 0x0, 0x7f, 0x1, 0x0, 0xff, 0x1, 0x2, 0x8}, {0xd000, 0x2000, 0xc, 0x4, 0x4, 0xf8, 0x16, 0x80, 0x1, 0x9, 0x3}, {0x0, 0x2000, 0xc, 0x1, 0xe8, 0xff, 0x2, 0x4, 0x1, 0x3, 0xed, 0x2f}, {0x10000, 0x2, 0xe, 0x6, 0x8, 0x0, 0x4, 0xc0, 0x0, 0x2, 0x72, 0xf8}, {0x0, 0x100000, 0x9, 0x20, 0x20, 0x0, 0x20, 0x0, 0x0, 0x20, 0x80, 0x1}, {0x10000, 0x1}, {0x100000, 0x9}, 0x4000000c, 0x0, 0x0, 0x40100, 0xc, 0x6403, 0x6000, [0x100, 0xffffffff, 0xaee, 0x3]}) creat(&(0x7f0000000780)='./file0\x00', 0x51) ioctl$TCFLSH(r0, 0x540b, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:42:49 executing program 4: 15:42:49 executing program 2: 15:42:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x100, 0x60000000}, 0x40) 15:42:49 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 15:42:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, 0x116}) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000280)) 15:42:50 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:50 executing program 2: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307a60a055627a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccdd2b1ddcbb83e537a2736d1aa30d1a6e32017abff7e673256ff84b5d361f872d271584fe0f060c4af5", 0xa1}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() pause() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:42:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:50 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:42:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0", 0x0, 0x100, 0x60000000}, 0x40) 15:42:50 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read$FUSE(r3, 0x0, 0x9a) 15:42:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0", 0x0, 0x100, 0x60000000}, 0x40) 15:42:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0", 0x0, 0x100, 0x60000000}, 0x40) 15:42:51 executing program 5: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 15:42:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x32, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2", 0x0, 0x100, 0x60000000}, 0x40) 15:42:54 executing program 2: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40100, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, 0x0, 0x11) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) msgctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x3, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44840}, 0x40880) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8]}}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40040) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) 15:42:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) openat$urandom(0xffffffffffffff9c, 0x0, 0x183e00, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f0000000080)) 15:42:54 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) [ 770.031483][ T32] audit: type=1800 audit(1588174974.040:24679): pid=26466 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16081 res=0 15:42:54 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read$FUSE(r3, 0x0, 0x9a) 15:42:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x32, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2", 0x0, 0x100, 0x60000000}, 0x40) 15:42:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x10, 0x9, 0x1000, 0x10000000000000, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="e50de4d44f26f22853d8fca5fca2ee8ce80cc48b1d0ff9c9d1a795313135e0873f5377ecaa128f0621cc915d026536122f91750e33fb8e5fb50b5fa17470880b1b3ab703000000970d4cf3d34dab7b8b6235ceb6cdb882b28b808da460f25eefe3d3e93b2e20e06630e13ff6fc827de90c594769d0e515284b220c1f645199bbe337ff7a35692cb19c2c2317adc061f9143a2b059e4b9afc3f4f7dcba399d5708bbfe109acae8035fa613088989bd4f01af18a54b34704aa654b3b45f2a19e44cb91bae07f135f53e5f35793b8f963bdf949384ee77ea77c59d30d3113a6efce85c32e1c12b35a9e20ce054bc71c72ed5110", @ANYRESDEC=r2, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r1, @ANYRES64]], 0x10e) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) 15:42:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 15:42:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x32, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2", 0x0, 0x100, 0x60000000}, 0x40) 15:42:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 15:42:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3a, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901010803", 0x0, 0x100, 0x60000000}, 0x40) 15:42:55 executing program 2: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40100, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, 0x0, 0x11) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) msgctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x3, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44840}, 0x40880) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8]}}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40040) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) 15:42:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 15:42:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:42:57 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:42:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3a, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901010803", 0x0, 0x100, 0x60000000}, 0x40) [ 773.458268][ T32] audit: type=1800 audit(1588174977.470:24680): pid=26527 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16273 res=0 15:42:57 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read$FUSE(r3, 0x0, 0x9a) 15:42:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 15:42:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x4982) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:42:57 executing program 2: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40100, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, 0x0, 0x11) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) msgctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x3, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44840}, 0x40880) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8]}}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x40040) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) 15:42:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3a, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901010803", 0x0, 0x100, 0x60000000}, 0x40) 15:42:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 15:42:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 15:42:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3e, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da19244", 0x0, 0x100, 0x60000000}, 0x40) [ 774.589602][ T32] audit: type=1804 audit(1588174978.590:24681): pid=26597 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/609/bus" dev="sda1" ino=16561 res=1 15:42:58 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040), 0x1c) sysfs$2(0x2, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, 0x0, 0x0, 0x57, 0x0, 0x0) 15:42:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 775.358292][ T32] audit: type=1400 audit(1588174979.370:24682): avc: denied { setattr } for pid=26610 comm="syz-executor.2" name="fd" dev="proc" ino=97612 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 15:43:00 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:43:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3e, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da19244", 0x0, 0x100, 0x60000000}, 0x40) [ 776.834282][ T32] audit: type=1800 audit(1588174980.840:24683): pid=26589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16641 res=0 15:43:00 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read$FUSE(r3, 0x0, 0x9a) 15:43:00 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000040)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) 15:43:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000014c0)={0x9, 0x4000000000088d}, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x2000c880) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x1f}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xd271}, 0x0, 0x0) 15:43:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3e, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da19244", 0x0, 0x100, 0x60000000}, 0x40) [ 777.260906][ T32] audit: type=1800 audit(1588174981.270:24684): pid=26597 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16561 res=0 15:43:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x40, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da192442518", 0x0, 0x100, 0x60000000}, 0x40) 15:43:01 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000040)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) 15:43:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 15:43:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x40, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da192442518", 0x0, 0x100, 0x60000000}, 0x40) 15:43:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 15:43:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) [ 778.141093][ T32] audit: type=1804 audit(1588174982.150:24685): pid=26652 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/610/bus" dev="sda1" ino=16859 res=1 [ 778.476828][ T32] audit: type=1804 audit(1588174982.480:24686): pid=26666 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir584418941/syzkaller.FTtuiY/654/bus" dev="sda1" ino=16862 res=1 15:43:03 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:43:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x40, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da192442518", 0x0, 0x100, 0x60000000}, 0x40) 15:43:04 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') 15:43:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 15:43:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x1000, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82f, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], 0x8) lseek(r0, 0x0, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'veth1_to_bond\x00', @remote}) getgroups(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100020000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=r1, @ANYBLOB="02000200", @ANYBLOB="02", @ANYRES32=0xee00, @ANYBLOB="040000", @ANYRES32=r2], 0x10, 0x0) 15:43:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x41, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181a", 0x0, 0x100, 0x60000000}, 0x40) 15:43:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x41, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181a", 0x0, 0x100, 0x60000000}, 0x40) [ 780.677333][ T32] audit: type=1804 audit(1588174984.680:24687): pid=26686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir584418941/syzkaller.FTtuiY/655/bus" dev="sda1" ino=16879 res=1 15:43:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 15:43:05 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) fstatfs(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r0, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) 15:43:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 15:43:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x41, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181a", 0x0, 0x100, 0x60000000}, 0x40) [ 781.372423][ T32] audit: type=1804 audit(1588174985.380:24688): pid=26706 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/611/bus" dev="sda1" ino=16872 res=1 [ 781.642811][ T32] audit: type=1804 audit(1588174985.650:24689): pid=26712 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir584418941/syzkaller.FTtuiY/656/bus" dev="sda1" ino=16884 res=1 15:43:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) 15:43:06 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:43:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "d3921f5890dc120f", '\x00', "583c739d", "48bffef4aeb641cd"}, 0x28) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 782.290150][ T32] audit: type=1804 audit(1588174986.280:24690): pid=26723 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/612/bus" dev="sda1" ino=16884 res=1 [ 783.546889][ T32] audit: type=1800 audit(1588174987.550:24691): pid=26694 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16857 res=0 15:43:07 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 15:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8566]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:43:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x0, 0x60000000}, 0x40) 15:43:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', 0x10, 0x7fff) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0e912499a957e8074f2045dd89e6ff3120f1104004c1a"], 0x17) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x0, 0x5000, 0x0, 0x6, 0xff, 0x5, 0x5, 0x0, 0x1f, 0x1, 0x31, 0x81}, {0x100000, 0x5000, 0x10, 0x0, 0x5, 0x4, 0x0, 0x7, 0x7, 0x5, 0x3, 0x40}, {0x3000, 0x0, 0xc, 0x9e, 0x2e, 0x3, 0x0, 0x0, 0x5, 0x0, 0x80, 0x7c}, {0x2000, 0x1, 0x10, 0x0, 0x0, 0x7f, 0x1, 0x0, 0xff, 0x1, 0x2}, {0xd000, 0x0, 0xc, 0x4, 0x4, 0xf8, 0x16, 0x80, 0x1, 0x9, 0x3}, {0x0, 0x2000, 0xc, 0x0, 0xe8, 0xff, 0x2, 0x4, 0x1, 0x3, 0x0, 0x2f}, {0x10000, 0x2, 0xe, 0x6, 0x8, 0x0, 0x4, 0xc0, 0x0, 0x2, 0x72, 0xf8}, {0x0, 0x100000, 0x9, 0x20, 0x20, 0x0, 0x20, 0x0, 0x0, 0x20, 0x80, 0x1}, {0x10000, 0x1}, {0x100000, 0x9}, 0x4000000c, 0x0, 0x0, 0x40100, 0xc, 0x6403, 0x6000, [0x100, 0xffffffff, 0xaee, 0x3]}) creat(&(0x7f0000000780)='./file0\x00', 0x51) ioctl$TCFLSH(r0, 0x540b, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:43:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x0, 0x60000000}, 0x40) 15:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8566]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 784.187469][ T32] audit: type=1804 audit(1588174988.190:24692): pid=26754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir690800687/syzkaller.Ll6vy0/750/file0/file0" dev="sda1" ino=16897 res=1 15:43:08 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 15:43:08 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 15:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000000c0)="0f20d835200000000f22d841cc0f20d835200000000f22d866b8e2000f00d848b8b2d35c7b119bc1040f23c80f21f8350800b0000f23f80f20c035000000200f22c066ba410066b8faff66efc48185f9242b420f01c3c4237916420900", 0x5d}], 0x1, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}]}, 0xa4}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 785.032148][ T32] audit: type=1800 audit(1588174989.040:24693): pid=26723 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16884 res=0 15:43:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) 15:43:09 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:43:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x0, 0x60000000}, 0x40) 15:43:09 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0}, 0x40) 15:43:09 executing program 0: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307a60a055627a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccdd2b1ddcbb83e537a2736d1aa30d1a6e32017abff7e673256ff84b5d361f872d271584fe0f060c4af5b5fcdd0216025170124c4a5956ac49966eb2562700c72afb23b52362fe9822e3", 0xc1}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pause() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 785.884547][ T32] audit: type=1804 audit(1588174989.890:24694): pid=26807 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/613/bus" dev="sda1" ino=16901 res=1 [ 786.049635][ T32] audit: type=1800 audit(1588174990.000:24695): pid=26809 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16852 res=0 15:43:10 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000900)=""/4096) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[0x0]) io_submit(0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x10000, 0xfffffffffffffffe}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x900000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x10002) connect$inet6(r6, 0x0, 0x0) 15:43:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 15:43:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0}, 0x40) [ 786.716829][ T32] audit: type=1804 audit(1588174990.720:24696): pid=26831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/614/bus" dev="sda1" ino=16902 res=1 15:43:11 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) 15:43:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0}, 0x40) 15:43:11 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:11 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) [ 787.976554][ T32] audit: type=1804 audit(1588174991.980:24697): pid=26851 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/615/bus" dev="sda1" ino=16899 res=1 15:43:12 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:43:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f61f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be800"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:43:13 executing program 0: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307a60a055627a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccdd2b1ddcbb83e537a2736d1aa30d1a6e32017abff7e673256ff84b5d361f872d271584fe0f060c4af5b5fcdd0216", 0xa6}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() pause() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:13 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:43:13 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 790.691275][ T32] audit: type=1800 audit(1588174994.700:24698): pid=26851 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16899 res=0 15:43:14 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/154, 0xffffffffffffff7f, 0x40012041, 0x0, 0xb) 15:43:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6, 0x0, 0x400000000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x9840}, {{&(0x7f0000001240)=@nfc, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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"/441, 0x1b9}], 0x3) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) 15:43:14 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 15:43:14 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:43:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 791.484264][ T32] audit: type=1804 audit(1588174995.490:24699): pid=26911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/616/bus" dev="sda1" ino=16931 res=1 15:43:15 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) select(0x40, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x36cc, 0x0, 0x1f, 0x8001, 0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x802) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 15:43:16 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 15:43:16 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) socket$inet_udp(0x2, 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:16 executing program 0: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) [ 793.405067][ T32] audit: type=1804 audit(1588174997.410:24700): pid=26930 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir465575338/syzkaller.OwE087/692/file0/file0" dev="sda1" ino=16932 res=1 [ 793.431100][ T32] audit: type=1804 audit(1588174997.410:24701): pid=26930 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir465575338/syzkaller.OwE087/692/file0/file0" dev="sda1" ino=16932 res=1 [ 794.181984][ T32] audit: type=1800 audit(1588174998.190:24702): pid=26911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16931 res=0 15:43:18 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 15:43:18 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) socket$inet_udp(0x2, 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:18 executing program 0: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 15:43:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 15:43:18 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:43:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:18 executing program 0: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 15:43:18 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) socket$inet_udp(0x2, 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:18 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 794.895774][ T32] audit: type=1804 audit(1588174998.900:24703): pid=26965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/617/bus" dev="sda1" ino=16946 res=1 15:43:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) 15:43:19 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 15:43:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_robust_list(&(0x7f0000000280), 0x18) 15:43:20 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x0, 0x81b, 0x5, 0x1, 0x3ff, 0x8], 0x6, 0xac4, 0x80000001, 0xffffffc3, 0x7fffffff, 0x3, 0x2, {0x6, 0x1, 0x0, 0x0, 0x200, 0xc299, 0x0, 0x7, 0xa8, 0x7, 0x9, 0xea, 0x100, 0x9, "c88c325cef49d6d90fc5bd7988b0f358f6459f745f8069bd952667bc5b0c6dfb"}}) 15:43:20 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 15:43:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:20 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:43:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) syz_genetlink_get_family_id$tipc(0x0) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:21 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 15:43:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:21 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:21 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:43:21 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 15:43:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:21 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:43:21 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:22 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 15:43:23 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 15:43:23 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:23 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) ftruncate(r0, 0x208200) 15:43:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a196ecf1600"}) 15:43:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:23 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) truncate(&(0x7f0000000000)='./file0\x00', 0x9) 15:43:23 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 15:43:23 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:23 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 15:43:24 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 15:43:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:24 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:24 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f06000000000000", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:43:24 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000002c0)=0x101) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 15:43:24 executing program 0: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307a60a055627a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d", 0x52}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pause() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:43:24 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 15:43:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) creat(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:24 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) creat(&(0x7f0000000300)='./bus\x00', 0x0) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:25 executing program 1: mlockall(0x1) mremap(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 15:43:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:25 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 15:43:25 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) ftruncate(0xffffffffffffffff, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:26 executing program 4: mkdir(0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 15:43:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000002840)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x3) 15:43:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:27 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) ftruncate(0xffffffffffffffff, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:27 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 15:43:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x0) 15:43:28 executing program 4: 15:43:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xafd2}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x2) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:28 executing program 1: 15:43:28 executing program 0: 15:43:28 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) ftruncate(0xffffffffffffffff, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:28 executing program 4: 15:43:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:28 executing program 1: 15:43:28 executing program 0: 15:43:28 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:28 executing program 4: 15:43:29 executing program 1: 15:43:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:29 executing program 0: 15:43:29 executing program 5: rt_sigprocmask(0x2, 0x0, 0x0, 0x0) 15:43:29 executing program 1: 15:43:29 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:29 executing program 0: 15:43:29 executing program 4: 15:43:29 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 15:43:29 executing program 1: 15:43:29 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:29 executing program 0: 15:43:29 executing program 4: 15:43:29 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:29 executing program 5: 15:43:30 executing program 1: 15:43:30 executing program 0: 15:43:30 executing program 4: 15:43:30 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:30 executing program 5: 15:43:30 executing program 1: 15:43:30 executing program 4: 15:43:30 executing program 0: 15:43:30 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:30 executing program 5: 15:43:30 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:30 executing program 1: 15:43:30 executing program 4: 15:43:30 executing program 0: 15:43:31 executing program 5: 15:43:31 executing program 1: 15:43:31 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:31 executing program 4: 15:43:31 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:31 executing program 0: 15:43:31 executing program 5: 15:43:31 executing program 1: 15:43:31 executing program 4: 15:43:31 executing program 0: 15:43:31 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 15:43:31 executing program 5: 15:43:31 executing program 1: 15:43:31 executing program 4: 15:43:31 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:32 executing program 0: 15:43:32 executing program 5: 15:43:32 executing program 1: 15:43:32 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 15:43:32 executing program 0: 15:43:32 executing program 4: 15:43:32 executing program 5: 15:43:32 executing program 1: 15:43:32 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:32 executing program 0: 15:43:32 executing program 4: 15:43:32 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 15:43:32 executing program 5: 15:43:32 executing program 1: 15:43:33 executing program 0: 15:43:33 executing program 1: 15:43:33 executing program 4: 15:43:33 executing program 5: 15:43:33 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:33 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:33 executing program 0: 15:43:33 executing program 4: 15:43:33 executing program 1: 15:43:33 executing program 5: 15:43:33 executing program 0: 15:43:33 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:34 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:34 executing program 4: 15:43:34 executing program 5: 15:43:34 executing program 1: 15:43:34 executing program 0: 15:43:34 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:34 executing program 4: 15:43:34 executing program 1: 15:43:34 executing program 5: 15:43:34 executing program 0: 15:43:34 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[0x0]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:34 executing program 4: 15:43:34 executing program 1: 15:43:35 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 15:43:35 executing program 5: 15:43:35 executing program 0: 15:43:35 executing program 4: 15:43:35 executing program 1: 15:43:35 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[0x0]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:35 executing program 5: write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xc2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/w\xcb2\x1d\b\x00\xe8\xdc[W\x8b\xb2\xf7W\xf0h\x95]\x93W\xdd\xbdHk\xc0\xa5ve\xf9I\x16\x1a\xc4\xdfe+\xe3\xb9K\xa0\xc3\x0f\xba\xb4\xf0\xa9/\xc3\xdf\x98C@\x9e\xb7\xfaZV\x96C\xf7+\xe4\fF\xdbs_\x0e\x83\x9e\xc2\x05p\xe0p\xaav\xf2D\xd8\xae\x16\xab\xdd\x81U\xe9\x06j\x81Mt\xbbd\x92\xf1`\xfd\xe3\xde!\a\x82n\x0e\x05\xb8D\x15:\x9bS\x176\xb0\xf1(*\xb6\xa2\x8a(\x02\xdbp\x83c\x06\xbb\x91xzP\x14\x11+W\x7f<\xca\x16\x05K\xfc\xbd\x1b\x19\xc3\x03\xcd\x931\xf7hk\x9anL\xd4q\xcb\xb7\xceB\xb2H\xdf;\xb96oH\xb7\x10\xed\xa5\x1b\xed\r/5\xa4\x88U\xd0\x0f\x15\xdd\xc0\xa5\xdf\xf5R\xa8\x11]\xc2V%\x93\x9b\xa7NG\x93\x97\xa4\x15\xc4\xde\x80\xec+\xd2\x8d[GV\xfb \x04\xe6\xdd/\xc8\x81u\xc2\x1e(\xa5(\xc8\b\x1f[v:V\x94\x8f\xb0\x94\x8dN\xe7\xe4\xba\xcd\x01\x9f\xc6F\xaen\x12\xa0\xa9\x13\x1fq{\x82\xa3\xfa\xa0\xe7\x14\xef\xd4$\xd7J)\x00\xd1\xb9\x98\xafY\xee>8\xb7o\x05\xc9\xef\xd9\x9f_\x98\xe3\xb7\x16\xd9F\xb6fKB\xa2M|n|\x92\xdf\xf95\xce\xa4\x98;\x15\xf6\xaf\x01\x0f\xe2}\x7f.s\x0e\x82b\xb0ug\xbfv\xbej=\xb8\xc1\xc7j\x8c\x0e\xe7%\x94\xee\xa3\xdc#\x114~\x19\x91\x8d\xe8\x99\xe0\x9c4\xb5s\xd5wb\xc7C+\xab\xa8\xcf\xbd\xdb\xd0\xbc\xf7\xe9\xd0\xcd&h\r\xe9\x87\x9avi\'\xe6\xe7cHB\x17\x9bP\xf0\xc8\"y8)\x01\xc4\xb1 \xab\xcb\xa5+\x8cn\xf8*', 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 15:43:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ffff00000000122e25d386dd", 0x0, 0x3ac, 0x0, 0x22d}, 0x28) 15:43:35 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 15:43:35 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ptrace$poke(0x1b, r1, &(0x7f00000002c0), 0x0) 15:43:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6273feb9"], 0x4) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 811.704314][ T32] audit: type=1800 audit(1588175015.710:24704): pid=27336 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15732 res=0 [ 811.768080][ T32] audit: type=1800 audit(1588175015.760:24705): pid=27340 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15732 res=0 15:43:35 executing program 5: 15:43:36 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 812.103251][T27349] ptrace attach of "/root/syz-executor.4"[10520] was attempted by "/root/syz-executor.4"[27349] [ 812.168886][T27349] ptrace attach of "/root/syz-executor.4"[10520] was attempted by "/root/syz-executor.4"[27349] 15:43:36 executing program 4: 15:43:36 executing program 1: 15:43:36 executing program 5: 15:43:36 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[0x0]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) tkill(0x0, 0x20) unshare(0x600) unshare(0x200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x3, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:43:36 executing program 2: r0 = open(0x0, 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 15:43:37 executing program 2: r0 = open(0x0, 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:37 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) 15:43:37 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc) 15:43:37 executing program 0: [ 813.399152][ T32] audit: type=1804 audit(1588175017.410:24706): pid=27378 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir624476101/syzkaller.fe7FMu/647/bus" dev="sda1" ino=16979 res=1 15:43:37 executing program 0: 15:43:37 executing program 5: [ 813.456720][ T32] audit: type=1800 audit(1588175017.460:24707): pid=27382 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16984 res=0 15:43:37 executing program 4: [ 813.534581][ T32] audit: type=1800 audit(1588175017.540:24708): pid=27382 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16984 res=0 15:43:37 executing program 1: 15:43:37 executing program 2: r0 = open(0x0, 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:37 executing program 0: 15:43:38 executing program 5: 15:43:38 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:38 executing program 4: 15:43:38 executing program 1: 15:43:38 executing program 0: 15:43:38 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:38 executing program 5: 15:43:38 executing program 4: 15:43:38 executing program 1: 15:43:38 executing program 0: 15:43:38 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:38 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:38 executing program 5: 15:43:38 executing program 4: 15:43:38 executing program 1: 15:43:39 executing program 0: 15:43:39 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:39 executing program 5: 15:43:39 executing program 1: 15:43:39 executing program 4: 15:43:39 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:39 executing program 0: 15:43:39 executing program 1: 15:43:39 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:39 executing program 5: 15:43:39 executing program 4: 15:43:39 executing program 1: 15:43:39 executing program 0: 15:43:40 executing program 5: 15:43:40 executing program 4: 15:43:40 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:40 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:40 executing program 1: 15:43:40 executing program 0: 15:43:40 executing program 4: 15:43:40 executing program 5: 15:43:40 executing program 1: 15:43:40 executing program 0: 15:43:40 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:40 executing program 5: 15:43:40 executing program 4: 15:43:40 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:41 executing program 0: 15:43:41 executing program 1: 15:43:41 executing program 5: 15:43:41 executing program 0: 15:43:41 executing program 4: 15:43:41 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:41 executing program 1: 15:43:41 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d36", 0xa7}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:41 executing program 5: 15:43:41 executing program 4: 15:43:41 executing program 0: 15:43:41 executing program 1: 15:43:41 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:41 executing program 5: 15:43:42 executing program 1: 15:43:42 executing program 4: 15:43:42 executing program 0: 15:43:42 executing program 5: 15:43:42 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d36", 0xa7}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:42 executing program 1: 15:43:42 executing program 0: 15:43:42 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:42 executing program 4: 15:43:42 executing program 1: 15:43:42 executing program 0: 15:43:42 executing program 5: 15:43:42 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d36", 0xa7}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:42 executing program 1: 15:43:42 executing program 4: 15:43:43 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:43 executing program 0: 15:43:43 executing program 5: 15:43:43 executing program 1: 15:43:43 executing program 4: 15:43:43 executing program 0: 15:43:43 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0xfb}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:43 executing program 5: 15:43:43 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffd61) 15:43:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/131, &(0x7f0000000080)=0x83) 15:43:43 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:43:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffd61) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 15:43:44 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:44 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0xfb}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) [ 820.066419][T27538] ptrace attach of "/root/syz-executor.0"[27535] was attempted by "/root/syz-executor.0"[27538] [ 820.091022][T27537] IPVS: length: 131 != 24 15:43:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x0, 0x0) [ 820.124928][T27540] IPVS: length: 131 != 24 15:43:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/131, &(0x7f0000000080)=0x83) 15:43:44 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000040000000000000000000000000011000000000000000e00000004000000d0020000800100009800000080010000000000000000000038020000380200003802000038020000380200000400000000000080000000007f000001ac1414000000000000000000e77265746170300000000000000000003781e34c8c4cf75a000000000000000e17000000000000000010000000009c000000000000000000000000000000000000000000000006007000980000000000d12b72e94382397a0000000000000000280052454a45435400000000000000000000000000de0000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000010000000000000000000000000000c000e80000000000000000000000000000000000000000005000736574000000000000000000000400000000000000000000000000000003000005000000000000000000000000000000000000000000920400000020000001000000000095f6f27b000000000000280052454a45435400000000fffffffffffffffa000000000000000000000000000000000000000000000000e00000020000000000000000766574ff7f00006c616e0000080000000000006467653000000000000000000000000000000000000000000063d3e6c00000000000000000000000000000000000000010000000007000b8000000000000000000000000000000000000000000480054454500000000000000000000002d000000000000000000000000000001ac14140000000000000000564600000000000000000000000003bdc6454fd8ce1e00000400fb7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000004000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 820.596942][T27558] IPVS: length: 131 != 24 15:43:44 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80, 0x0) 15:43:44 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a26", 0xfb}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eccb26d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="108a3161e52331800748e2d053c9880b391b8941c2ef5f2b22581a4388132f2a284ba42102aff1db7e3c55ce629aee60182af8776a8aa1ab27d82da38cdd1586ad4db03e28ab5bf244f742d07d1b90d1780953240b8fc6505543461d6aa22a452015b143d5c4c135e4c801ab787e92b1a81ca0e7dfe40680ed7858243f7dbe48dceef77944baf9a894726b3b464f27", @ANYPTR64, @ANYBLOB="8a1b3af096d40348842d5a31630f"], 0x0, 0xad}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) 15:43:45 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x400000010, 0x3, 0x0) write(r4, &(0x7f0000000040)="220000002100070700be875d09001c01020000060000000000000800050011c00000", 0x22) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000200)=0x2c) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:43:45 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x125}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r7, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r10, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=r3, @ANYRES64=r6, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYBLOB="f858866eb52a6229a323ddb873c54c28b4d7486eb36a5b87c6277b43a72771781faabdbe52d9d0376dceea314b2e5e960b98853b349bd43cdd38808ef80a81ef5e5e99c22ebdbf78a82db9c30c9f9d0c273cce53be1d3d83e35532b4e0c4f340b664378cee869d14234c0dde8d2e0e182b065d38a9de196d2e9151455d372ba3c626058a02d8711d634e36781359e7ab4297de5745e4e53ae6af9f8eda55c50d56f806bc9136c5469e180ef2d193c03a0412ef38a3e5e575ef94c0e5f43f34d15f6e9e6c9e0cf31620bb1b37d4685dd312f04f66ce84d4535ff67f1a269f266af0da", @ANYBLOB="e6434169881cb66f89b48b3f2915097d57db345874d0b6438fe729ac405ab62cc41da202801d1bd6754f6a3346065e7cbb30588a96f5e521f7836ad28a814146df603904334c66faa5d97425d95cf2513221965af0eb38bd71198c3e76f15dbe4ef720493502c54d3d281878395f30819b15287608bcc63d907e2d4d27facfe2e9afc2543a3759590814f54c15062b466a36c344876a23ecd0a28a8cafed50d024a5cef0eea4bd7536240abecce5ea9b04bafe8e474f62ccb0fa3b4c3ad51854fe6c4f95e3158803acf0d1f6bb5ed7487c06c28582a531c34ada45aec106bc6b73014a", @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64, @ANYRESHEX], @ANYRESDEC], @ANYRESHEX=0x0], @ANYRES64, @ANYRES16=r9, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="2d42456465467eefbd6076075856523b2d0012ca23855e100429e16b871392309ae1b8d163446c25621bf927c9bf51683fc1af42c2f49c0898a23f3fec31fc51538890dfe7f977823c85ba43e38fe8ab2412a44c2fec284cf21d20498241c2cff3c8b1e4c23d9f4200c7e1732bdcbc7d2d4f9944599aa2cb1ea68a11a02e5bc0fcb841d760abb826651beafe721822c27323197a90ab7d5014832affe07ffddf444dddfd6938bf65dd5ea8ba7d51549fc9cee1313ff8435aa2b4491532f6c51836643c357040a74cf7f87357c755131caabed4e958d3c0f56b7a8c0f8d1854c9b650bd7889685c4f41033878", @ANYRES64=0x0, @ANYRESOCT], @ANYPTR=&(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC, @ANYBLOB="9cc780c37af4628ff1efbe3bde5b879e90a7255e6478ce2f78e8c6d7c12915740c812266788708ee9ebbe582929e77368d8ff61b60c648595e"], @ANYRESDEC=0x0, @ANYBLOB="fe90eae0f7e1229687f5fdb6c2c358433177c6175c2181f4d7ae9dcbb0a058dab9e40d3ab30594188731665a83d74d46a34c18d78e6f7379a7ea6d074ee1880195ac2aa10030ce9cfefd9ec5d5168574a2826e50e1a117dca694372b4e22fef4c4ac2fa229f20b02a841d044ba2c7b9081d4eed412160881dc5cc8ae04767a7cac1d80bef7c05286d7043693912ecf220447f0dbaf8c4058069fbb190d5626a25e264420d66f6597772c079a0f6db90f2279f1e2bc9226a131c893c32427916221c56b41ddb4e641dc70815c59460fbafacf5349afadb224a09eecad50a028d2057f7fb2ba26c5b1514d29d091ea5ede5d19aba37968cacf000b4b0abe873de3d21645c6cf3a0c95a831fe3ed10dc4ee287f017d9ecef60830ccf92d508851be0fa897a4a56e07bba0518e911ee7acd3f016e83670094fc6c1beb9f614c2c6552a35cc7d924f5238601d3aa5a5177ecb5f738caf728148026894f7119f1cabfe2bf75ca2f4600ed366c4eb74d7f760d36f88746ff094dfdad6e4b8e6180bdfa8b0f4bb4945763e96929ff11fc276d62dddc7c6e4ac4366991cfd50a74a08a191f7365d46d0c8976b9b93ef5abdb9abec1c6f2c4ae2edd637ee968aa61df1324ae678288b93bb97fdbafe3eab346b9f843d0a2ccdd750e0a6a9a4fa006e0e509bb7a3d0c158ea5984dc7a4b65dec345884cae8984bc7a5d1bf25b389eedd460e6e1a29a55ad44d4feb472a99f9bc33effc7c82eee40d1ab0b242682c8ffd79dfe8aef00c4f8923185f91f8b340bac10f04fb7cef6091e3d36338818665347fd21e072394eaff7113e657da43c88b239fce2ba2be7de5897ab974d1a5b40843b7c5b495383909517d0f8664bbad5f760dc76f20eb9c37554e58104909b152fd219b77cc2277585ac660c3c3e3bbd665182f5c8cc4ab9b9f0e680ffa640004a786cda0868c6157be06497bbc226bdcf7d431366863fe8e7a43effd2be3d7cbbad6f984b12563dedf07f79bfdb44d29982b41ed54c3ba19b3d745982ac4322aee84ca2bdc9248e2ad6b8aae0378b2f3d3055e2a87e7f4e99426023979358bb0566a4af90ce60f42112d548faf6470ba6e48260d38556e7d4e605c64836cec62c2660c4330a0ba22712887ba682db0f0f9197cdde39af71aab7d123e6cddbd4337e166fcf69891ccecf8e845d59aa51b2265a3a8b15b2b679c7124ab08762c3c6960c132880fb22eaed40dc968bec69057364fc5cc7f152869e489cf1939c4327b56f850d96b427ca30f5371096ae83c102c230a0b33331c54b6d25c63352fe84bb7cb8c1455e9a0bf15003baa44c577f15d7df66b7db485d7d48f98fcc614268cea8ba6f087a9ff7bb0b03eb479535dc8f1cf80cbb02ea1cc8c66331a6f450b14232a9da1f92b2e031cf134ba26ebaf8dbc61368a27667f4c3f3b5fa878294d1ce288b40ef4e47e604def413f1501266f18213dcdbb14dcb59016cd2a014393ef0cbfb895e18117fd1a10405f36a3965b1636bf101e15b83cdbc2c76a7f0e960aa493b9d9f9199cb2e934b6f4bab9e19bccbc5f95326047aeac2eabcfc467eb19907fdd4e0c3f78b777c84f34f222602c55ed44217c1cccdf512665e5e8bc40603fd54fd20bf84830c976828259f485417052653039fd26501647e4f76e9f680e2e33569ee622b4303b0eac902bc0538819e36e3a924b731b6899d1e16e5d193fc702033ea4871602e75af4549a258a245449a4928cbf0f4dc3d0f93875cc507f64799bb3430879783d403a16d645aa13337fa7524d84ba2c6b2cfb98ba2b83265b6ce7b2fb7f147595aae772044521115e18e127fd735eb2404b1b3516e0cc0d689ce2532189e3d4ad2c0471772aebbf30ea048c400b34ff32b24b048151821b2532134158f0b323b779c6402d62d1ab58df1b91cee2bdc2c522bdfc707b005bd6b5b93594848164f32bce00408ec6334f9da822ac898de903dc4bbc2164f4d628a91de4db9e8df5671b8e93a6e9a569ed1dc8eac92693b542f7e3503f9d2c76a87d490dd1f6ea2f386c2d7f9c79c1ddb1c6e4b1ca5dbf2554d61712cc6829c4495c7b7dfcc0ea572931f290a80eb44f8f8cce8253ccf0fa8cb6743e18dc90e11ca5131fd509621e9134da5420a1ec8ca27e74def65f5d305a99a36f46be8151decf940d4bee33df2ca6c7406e222cd09451c865678156f9053e97bd863ad20ba5051978d1fcff0f627eff849864a9bddcf9689281d356704ad03663b6723f0ee9de8bfda76e1e51e0676c61f020ef4e8c5bcc3ab7d84cf25f07223e697a8fc4341cde00863d42fba20661c30da6ea287d1483744a713a117bc055cf53d46dd2e2f82399a3c4769809443b725fb7c00b0ce7c92bfa83cb59b82e860d924ce459fd96e7c20465d98cfa09ecae1a2138f92308028b6e19a5864dd43be1d78793524d8f14f0e1430536eda41b19452c848fa19d7de78ac9a04b7d9f27eb4cf86ef424df6eda7a9bfdba710f38ce22ae1e013381d55d1d0b597866863c48f388b00abff90d5af1aa8f984f0739df2faa36ab454cfa2648cf099c790e8835ad7761e3e2a7806cec8d843e54098331d3105f265559979627e14ab2d06bb76550e8e41e2768acabab0b5b83c074f70ca95095727e9120d972618a897eec00169d83573aab640eb7a9cc4dd29d368936839a9bdded2544db83d4ff8336bd3b78b3c9a442c56f77a50e3e55d74d8031ccfa3f93aeccf77473a4d8b3b95a4458bcd3d1d2e53d1029122cbdb782d38e7ea36073e84d291938b6aec9c89ebfa8066d191a7d1fbeec3da70fff7e98b21be47c70adbad2fff5a1b17a7f3c091329503c7e3a02bd28cf72497618bf07670c22cec4f2625c11edba37f11e5140b2546f786b5f14c67e8c9fa753f72a81e493f5d8b2b55661d1a4bac7a8a0dfe47e6629f637496e8ff7b0caf6e7331632de6b9f304461b6f170b129e429dd7810e4c837ac1e63f17bcb68797caf9a0febf7bacfd8073d75868cac47930b083ba62d73d44dcb3ab2743202ae7cb7b640b720462c6e48ba53fb9c63d97638f0c5531134e40f61559640d2f69e16d872e462022641c3ed6d87713c2df1f98854bea0b783e3f84f293e7d7d58e52bd1b32aa420b6b658edc3205f31095ae0fa69a00689f5bce81df0382c5a0729bef3e7adeaa5117b0403f342fa24325088284a00fa6907eb3840de70adcb139f4585f1173558051770e43e450f94f1fb7cdd41627735ed19c50bb95c5ff309afbe9dda9b4b5a9ef279a9a44847ce8107fdb0f98d68661075cd505617a3f0e695ac1aade7bd88997f6f22cbd9001d759845b0978e93c1f646ec38b355dbc0df8ba4802797e9102d966a5a2c7534fd90c58677f912666223f3b360c738358f99f7394d9aa08aad574303e7f1e5f7c13c38f73bc152b9b5b87bc9e5baae46931cd0c5f3cd3f195ca476b72fb07beb9a6a8cb6081335c4cdb98b92bcc17bbee9e8d9ad04d3e87f15be909d58e4abad0eae22679d6c3c998020dd43dc350dcbc33fc0f4ad384c4d3d032c3072b9ce15419ee2bd93f37ae4a7e08a2ecdb8460859abd76ec68e215e7aaad4d567e48d3d954f97342e39aa6179b5fb8f81d713822fce14183a84d44605a4807a38f3f685792bb04460d6795af3510c1b9416b3f7240c3817ed3f923f744a8cf67b1b2907a992a8101b46b6fae6e8d5eda92588f1df8fcf1e5e7f9ee5aff4b50bee9b0f77c97b078cb2d1684a4d8f95f1b97ef2e3b18d48197d928af6fa580cb678b73909da3a61afea1d7f1ee0d74d8a5d4681edb88c23203a41f4212554f8c02b9cac1ef7ccf10aa37bde13d18450852b213c375413d73c5007ff2d7f8d8192c03258085b218be4a5408a05e2f9fc5bc81b58ddbfbd1aea2dee235cdfac9f160e20309a3facb5f9f5729b5d8211128d9608fa910bdfb5cb2088558d0ae9b4778c552982365ba56fb3752ed8d26e93240e9651fa868a7b68e758dddb28300ee952b236448b7aaf0e81da9b6e3bc28cae6a6110409c92eab43c1eb12e6c6e55100ed710e82984945051fe29fb375f82ddc4ebc8f42b48e82e11227c14398298da2bfe351df3cb0cac6fc0f6c4d2b9b9c0b53afb02716939a5675e2cc2e93ff93f9601b6b174c98b0902fafaf10770256d0c806b29f07fd67c4dc1db07b95046704626569f5350c1e3b7b8e5c6176c41217381786cfe836181223b54fe3177feaab1905629d8199a5f25626e51517340e269f867d792525ac98f45cb276d35fde45dbe131a19f8a456ab70a7e9155b7684c0ac76c3b71062b9c7248be7f1f8d8324e01f4950b9895bdee664d2346967c6138f804036b0008aa33abf4349762fbfc08aa4770a8b8e218d523f25dfbf573db2e508e09844c7f5c46ce17c8716802ff58388661df7f408ea7b6f3590ef68d22c844df7a8400e36ade734ca4960c24eab252295e43b27d1667cb83f5ca35122aa13f7054ec07d337213406fc796333e2b4bbb0642e31bdaa7be0a91013e54b9d5659f8eacdacd17848952a7f4b94669078359814cc989fe1b304bcb1e09e4def95cf28262f127f205356ae85badc782fbc72f941e7f61014529a75927dd769a819a48417b7202317e1b05968b95e29c9a993023211f3f234d6fe64bc0eaab04b2adf9bcb963d28dea89f91cd4e0e1b92217cbb6e90b81b062595486d7c428e03537a3948a8e2c4e5b5dd93ccb0d8393c9391006f34f6f4adeabdb1e73e93cec4076188031dc39300070880d20a9b0b820b5efacda64a4664ced22ba9e983f5990842d99231854a71070d440e32b36e0977f1c705d62960a6e00d5c2f0339203381145cafd8cf2b646f4596ac25d92e64dce783fbdf8b065511bca242bef601ae53d4fc4d0718e5f9c92d0f057e79055a646732227f51fd2376629061dece723b7c3129b35db4b6a1142f18f644796879ddcaed1be12bbeeef15a1b714f649d2d5aa7756aab219b77728f5d5ed277070fa9d065f8cff2393612eca160d8debb365a14ccf2b1f8603ff6b2062d0c451b0671816eef1c6820e0878e55b9398f2f8f23a9e9b9f1f2394d318a8379d56afd3f93b9a411623331fa48243ee53001baa3350b68a2b18fb073f3b5e51f2d2c781c721a7b91fbb21a3e80aee1962d712fdc2e7222b1de08f40d895aba2d92c1c6339afcd7d52ad74328d744308aa4bf24a7018bf53215dec3a452d441e391ff2538ddc484f558cad7f09851a39291a9b44cc56ae118484ee74d23398513aab1e569d6da36dbcc47979da0cc861e0c0b9bdd9f43e1b63352bcdba6c317267e03b9248d959f7d65dacb1e6ca814e32b56a419a95e2fd913c462e022f85684d4734741e90b1ba3ac68cc17681b9f61442e045d69a2bb23a5a2ca71db4d6bfcf54f6f336be239898b41ea2334b363f6bb5a34b0d599a78e019b98843736141085a1aeec021cebc1a002169bd7b72d01414f1306d427c16b31954b23aaa18ce84359cb6436473d8a96a3c497726861e3c9ed77a2fc0dd611df1490c2de227b7f9449134148e9e0b369f91f29a2c1b8367020c529bdd44570c7ffbcf9067b00e152edebc83811eb2a290a8cbe6204cb708750c32c9a65c792b8fbdadf091923ae3dad2bbfabc02897528eb3a62f5ed36e97904afdbca06c786106c89e9af4cab8c16a1513cf6649b7efa4099cd8f2e21a6fae373a48da45683c814f2a53f3444abc49cb70f13d4a0f641a2974acc54b058ae611ab26d54812cc8252854477211dda597868c49bc52a8592d640e46baf3abb777aeb749595873e4449a2a08eb5491071db724075c12052c19115b18efdf147c56806481a38dafd5397187f7178b9b98cfff9c9fabfc2b37b98ce8a4916c2258cb2a522386ebcbaa6e6dc885d5fa029147bb21b536646b48acfdefba513779c4bca455ad8b747840323f2b7e908a3f5dc47d375fdb49e26457c824711b8623a1b3447ed039f9fe70466138ba20c313f423fc81309f0cc9bb6bc03b42637a941666ac0c9354b8e37299136dad0406eb4662528d062d7e2d4480c36436cf02dd5480b6f9ebf7ce7096056ae7fce121c2cbeafa52754aba6942b6bbfb2154fd06da78027e00ddf265e11cfa0abddbf6e70e26a47cac8f07bdf42adbe5b2daae465b44ceca09dcde718dc805b8853e29e924e881a4d73fe2222e60f26cfa93a36f745123859e7d475343acb6d9120fb9a505a028129756ac35da5673b7b4201a4a6c2a473f8adc3e910ebb1fc9da1d6f096b9def23c00fd97f52e1c004c2d9bfa761d234b62dda585881328ffc703a90e35b1672c1309e6864639884410988086a3a84598ea1188dc2ecfb02301428bc6db81693491eb44161dc6f9290af4fdae556eb5b4899848fbc524d32272fa12f7ef04355f3eec81ede2d548a308b93c29699cc92ab7adb60717f", @ANYRES64=r4, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2b7537512def993878796e34b89991b3515ff78585ecce74a2092bd6acb6e105c0265c70e902588f339ff7306e3cb4978857e38d4e3e9246afcf289f005284133dba5aec3d836eb2293d2b5934650b4364b9da16d5068d361e5a7b3f9ea052d355040f31d8120c3a0000000098e70645723e8acff7d354715f7c354d32a5b8deaaf512f5d795a31ce7206a0569c4d00e97c76306dd3e5ea8485975fa43fafe2cb7f7f67f61116afc4986f96b3485c711ae6840984d7150ecddfae231481d78bf795e5e4709690dbe245925e4b675cae31d8e5c7704ff8756db1146a64100341ca852d29762"], @ANYRES32]], 0x9) write$FUSE_ATTR(r1, &(0x7f0000000080)={0x78, 0x0, 0x4, {0x5, 0x2, 0x0, {0x5, 0x100, 0x6, 0x1, 0x6, 0x4705, 0x7fffffff, 0x10000, 0x7, 0x7fffffff, 0x1, 0x0, r5, 0xffffffff, 0xb3}}}, 0x78) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:45 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 821.906895][T27584] bridge0: port 1(bridge_slave_0) entered disabled state 15:43:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r7, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r10, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=r3, @ANYRES64=r6, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYBLOB="f858866eb52a6229a323ddb873c54c28b4d7486eb36a5b87c6277b43a72771781faabdbe52d9d0376dceea314b2e5e960b98853b349bd43cdd38808ef80a81ef5e5e99c22ebdbf78a82db9c30c9f9d0c273cce53be1d3d83e35532b4e0c4f340b664378cee869d14234c0dde8d2e0e182b065d38a9de196d2e9151455d372ba3c626058a02d8711d634e36781359e7ab4297de5745e4e53ae6af9f8eda55c50d56f806bc9136c5469e180ef2d193c03a0412ef38a3e5e575ef94c0e5f43f34d15f6e9e6c9e0cf31620bb1b37d4685dd312f04f66ce84d4535ff67f1a269f266af0da", @ANYBLOB="e6434169881cb66f89b48b3f2915097d57db345874d0b6438fe729ac405ab62cc41da202801d1bd6754f6a3346065e7cbb30588a96f5e521f7836ad28a814146df603904334c66faa5d97425d95cf2513221965af0eb38bd71198c3e76f15dbe4ef720493502c54d3d281878395f30819b15287608bcc63d907e2d4d27facfe2e9afc2543a3759590814f54c15062b466a36c344876a23ecd0a28a8cafed50d024a5cef0eea4bd7536240abecce5ea9b04bafe8e474f62ccb0fa3b4c3ad51854fe6c4f95e3158803acf0d1f6bb5ed7487c06c28582a531c34ada45aec106bc6b73014a", @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64, @ANYRESHEX], @ANYRESDEC], @ANYRESHEX=0x0], @ANYRES64, @ANYRES16=r9, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="2d42456465467eefbd6076075856523b2d0012ca23855e100429e16b871392309ae1b8d163446c25621bf927c9bf51683fc1af42c2f49c0898a23f3fec31fc51538890dfe7f977823c85ba43e38fe8ab2412a44c2fec284cf21d20498241c2cff3c8b1e4c23d9f4200c7e1732bdcbc7d2d4f9944599aa2cb1ea68a11a02e5bc0fcb841d760abb826651beafe721822c27323197a90ab7d5014832affe07ffddf444dddfd6938bf65dd5ea8ba7d51549fc9cee1313ff8435aa2b4491532f6c51836643c357040a74cf7f87357c755131caabed4e958d3c0f56b7a8c0f8d1854c9b650bd7889685c4f41033878", @ANYRES64=0x0, @ANYRESOCT], @ANYPTR=&(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC, @ANYBLOB="9cc780c37af4628ff1efbe3bde5b879e90a7255e6478ce2f78e8c6d7c12915740c812266788708ee9ebbe582929e77368d8ff61b60c648595e"], @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES64=r4, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2b7537512def993878796e34b89991b3515ff78585ecce74a2092bd6acb6e105c0265c70e902588f339ff7306e3cb4978857e38d4e3e9246afcf289f005284133dba5aec3d836eb2293d2b5934650b4364b9da16d5068d361e5a7b3f9ea052d355040f31d8120c3a0000000098e70645723e8acff7d354715f7c354d32a5b8deaaf512f5d795a31ce7206a0569c4d00e97c76306dd3e5ea8485975fa43fafe2cb7f7f67f61116afc4986f96b3485c711ae6840984d7150ecddfae231481d78bf795e5e4709690dbe245925e4b675cae31d8e5c7704ff8756db1146a64100341ca852d29762"], @ANYRES32]], 0x9) write$FUSE_ATTR(r1, &(0x7f0000000080)={0x78, 0x0, 0x4, {0x5, 0x2, 0x0, {0x5, 0x100, 0x6, 0x1, 0x6, 0x4705, 0x7fffffff, 0x10000, 0x7, 0x7fffffff, 0x1, 0x0, r5, 0xffffffff, 0xb3}}}, 0x78) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:46 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x125}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eccb26d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="108a3161e52331800748e2d053c9880b391b8941c2ef5f2b22581a4388132f2a284ba42102aff1db7e3c55ce629aee60182af8776a8aa1ab27d82da38cdd1586ad4db03e28ab5bf244f742d07d1b90d1780953240b8fc6505543461d6aa22a452015b143d5c4c135e4c801ab787e92b1a81ca0e7dfe40680ed7858243f7d", @ANYPTR64, @ANYBLOB="838dc3bcb5516d453bfb5c1c6b60b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930789eb7be14a451accdcd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f419109110548", @ANYBLOB="8a1b3af096d40348842d5a31630f25dfcaec836fc48e3111"], 0x0, 0x101}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:47 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r7, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r10, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=r3, @ANYRES64=r6, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYBLOB="f858866eb52a6229a323ddb873c54c28b4d7486eb36a5b87c6277b43a72771781faabdbe52d9d0376dceea314b2e5e960b98853b349bd43cdd38808ef80a81ef5e5e99c22ebdbf78a82db9c30c9f9d0c273cce53be1d3d83e35532b4e0c4f340b664378cee869d14234c0dde8d2e0e182b065d38a9de196d2e9151455d372ba3c626058a02d8711d634e36781359e7ab4297de5745e4e53ae6af9f8eda55c50d56f806bc9136c5469e180ef2d193c03a0412ef38a3e5e575ef94c0e5f43f34d15f6e9e6c9e0cf31620bb1b37d4685dd312f04f66ce84d4535ff67f1a269f266af0da", @ANYBLOB="e6434169881cb66f89b48b3f2915097d57db345874d0b6438fe729ac405ab62cc41da202801d1bd6754f6a3346065e7cbb30588a96f5e521f7836ad28a814146df603904334c66faa5d97425d95cf2513221965af0eb38bd71198c3e76f15dbe4ef720493502c54d3d281878395f30819b15287608bcc63d907e2d4d27facfe2e9afc2543a3759590814f54c15062b466a36c344876a23ecd0a28a8cafed50d024a5cef0eea4bd7536240abecce5ea9b04bafe8e474f62ccb0fa3b4c3ad51854fe6c4f95e3158803acf0d1f6bb5ed7487c06c28582a531c34ada45aec106bc6b73014a", @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64, @ANYRESHEX], @ANYRESDEC], @ANYRESHEX=0x0], @ANYRES64, @ANYRES16=r9, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="2d42456465467eefbd6076075856523b2d0012ca23855e100429e16b871392309ae1b8d163446c25621bf927c9bf51683fc1af42c2f49c0898a23f3fec31fc51538890dfe7f977823c85ba43e38fe8ab2412a44c2fec284cf21d20498241c2cff3c8b1e4c23d9f4200c7e1732bdcbc7d2d4f9944599aa2cb1ea68a11a02e5bc0fcb841d760abb826651beafe721822c27323197a90ab7d5014832affe07ffddf444dddfd6938bf65dd5ea8ba7d51549fc9cee1313ff8435aa2b4491532f6c51836643c357040a74cf7f87357c755131caabed4e958d3c0f56b7a8c0f8d1854c9b650bd7889685c4f41033878", @ANYRES64=0x0, @ANYRESOCT], @ANYPTR=&(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC, @ANYBLOB="9cc780c37af4628ff1efbe3bde5b879e90a7255e6478ce2f78e8c6d7c12915740c812266788708ee9ebbe582929e77368d8ff61b60c648595e"], @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES64=r4, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2b7537512def993878796e34b89991b3515ff78585ecce74a2092bd6acb6e105c0265c70e902588f339ff7306e3cb4978857e38d4e3e9246afcf289f005284133dba5aec3d836eb2293d2b5934650b4364b9da16d5068d361e5a7b3f9ea052d355040f31d8120c3a0000000098e70645723e8acff7d354715f7c354d32a5b8deaaf512f5d795a31ce7206a0569c4d00e97c76306dd3e5ea8485975fa43fafe2cb7f7f67f61116afc4986f96b3485c711ae6840984d7150ecddfae231481d78bf795e5e4709690dbe245925e4b675cae31d8e5c7704ff8756db1146a64100341ca852d29762"], @ANYRES32]], 0x9) write$FUSE_ATTR(r1, &(0x7f0000000080)={0x78, 0x0, 0x4, {0x5, 0x2, 0x0, {0x5, 0x100, 0x6, 0x1, 0x6, 0x4705, 0x7fffffff, 0x10000, 0x7, 0x7fffffff, 0x1, 0x0, r5, 0xffffffff, 0xb3}}}, 0x78) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:48 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d935266994d6b13f483f4cc8ca4172e39d1f4eabf12903027e870e56a000c308526c", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:43:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r7, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r10, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=r3, @ANYRES64=r6, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYBLOB="f858866eb52a6229a323ddb873c54c28b4d7486eb36a5b87c6277b43a72771781faabdbe52d9d0376dceea314b2e5e960b98853b349bd43cdd38808ef80a81ef5e5e99c22ebdbf78a82db9c30c9f9d0c273cce53be1d3d83e35532b4e0c4f340b664378cee869d14234c0dde8d2e0e182b065d38a9de196d2e9151455d372ba3c626058a02d8711d634e36781359e7ab4297de5745e4e53ae6af9f8eda55c50d56f806bc9136c5469e180ef2d193c03a0412ef38a3e5e575ef94c0e5f43f34d15f6e9e6c9e0cf31620bb1b37d4685dd312f04f66ce84d4535ff67f1a269f266af0da", @ANYBLOB="e6434169881cb66f89b48b3f2915097d57db345874d0b6438fe729ac405ab62cc41da202801d1bd6754f6a3346065e7cbb30588a96f5e521f7836ad28a814146df603904334c66faa5d97425d95cf2513221965af0eb38bd71198c3e76f15dbe4ef720493502c54d3d281878395f30819b15287608bcc63d907e2d4d27facfe2e9afc2543a3759590814f54c15062b466a36c344876a23ecd0a28a8cafed50d024a5cef0eea4bd7536240abecce5ea9b04bafe8e474f62ccb0fa3b4c3ad51854fe6c4f95e3158803acf0d1f6bb5ed7487c06c28582a531c34ada45aec106bc6b73014a", @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64, @ANYRESHEX], @ANYRESDEC], @ANYRESHEX=0x0], @ANYRES64, @ANYRES16=r9, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="2d42456465467eefbd6076075856523b2d0012ca23855e100429e16b871392309ae1b8d163446c25621bf927c9bf51683fc1af42c2f49c0898a23f3fec31fc51538890dfe7f977823c85ba43e38fe8ab2412a44c2fec284cf21d20498241c2cff3c8b1e4c23d9f4200c7e1732bdcbc7d2d4f9944599aa2cb1ea68a11a02e5bc0fcb841d760abb826651beafe721822c27323197a90ab7d5014832affe07ffddf444dddfd6938bf65dd5ea8ba7d51549fc9cee1313ff8435aa2b4491532f6c51836643c357040a74cf7f87357c755131caabed4e958d3c0f56b7a8c0f8d1854c9b650bd7889685c4f41033878", @ANYRES64=0x0, @ANYRESOCT], @ANYPTR=&(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC, @ANYBLOB="9cc780c37af4628ff1efbe3bde5b879e90a7255e6478ce2f78e8c6d7c12915740c812266788708ee9ebbe582929e77368d8ff61b60c648595e"], @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES64=r4, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2b7537512def993878796e34b89991b3515ff78585ecce74a2092bd6acb6e105c0265c70e902588f339ff7306e3cb4978857e38d4e3e9246afcf289f005284133dba5aec3d836eb2293d2b5934650b4364b9da16d5068d361e5a7b3f9ea052d355040f31d8120c3a0000000098e70645723e8acff7d354715f7c354d32a5b8deaaf512f5d795a31ce7206a0569c4d00e97c76306dd3e5ea8485975fa43fafe2cb7f7f67f61116afc4986f96b3485c711ae6840984d7150ecddfae231481d78bf795e5e4709690dbe245925e4b675cae31d8e5c7704ff8756db1146a64100341ca852d29762"], @ANYRES32]], 0x9) write$FUSE_ATTR(r1, &(0x7f0000000080)={0x78, 0x0, 0x4, {0x5, 0x2, 0x0, {0x5, 0x100, 0x6, 0x1, 0x6, 0x4705, 0x7fffffff, 0x10000, 0x7, 0x7fffffff, 0x1, 0x0, r5, 0xffffffff, 0xb3}}}, 0x78) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:48 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa7257", 0x125}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r7, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r10, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=r3, @ANYRES64=r6, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYBLOB="f858866eb52a6229a323ddb873c54c28b4d7486eb36a5b87c6277b43a72771781faabdbe52d9d0376dceea314b2e5e960b98853b349bd43cdd38808ef80a81ef5e5e99c22ebdbf78a82db9c30c9f9d0c273cce53be1d3d83e35532b4e0c4f340b664378cee869d14234c0dde8d2e0e182b065d38a9de196d2e9151455d372ba3c626058a02d8711d634e36781359e7ab4297de5745e4e53ae6af9f8eda55c50d56f806bc9136c5469e180ef2d193c03a0412ef38a3e5e575ef94c0e5f43f34d15f6e9e6c9e0cf31620bb1b37d4685dd312f04f66ce84d4535ff67f1a269f266af0da", @ANYBLOB="e6434169881cb66f89b48b3f2915097d57db345874d0b6438fe729ac405ab62cc41da202801d1bd6754f6a3346065e7cbb30588a96f5e521f7836ad28a814146df603904334c66faa5d97425d95cf2513221965af0eb38bd71198c3e76f15dbe4ef720493502c54d3d281878395f30819b15287608bcc63d907e2d4d27facfe2e9afc2543a3759590814f54c15062b466a36c344876a23ecd0a28a8cafed50d024a5cef0eea4bd7536240abecce5ea9b04bafe8e474f62ccb0fa3b4c3ad51854fe6c4f95e3158803acf0d1f6bb5ed7487c06c28582a531c34ada45aec106bc6b73014a", @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64, @ANYRESHEX], @ANYRESDEC], @ANYRESHEX=0x0], @ANYRES64, @ANYRES16=r9, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="2d42456465467eefbd6076075856523b2d0012ca23855e100429e16b871392309ae1b8d163446c25621bf927c9bf51683fc1af42c2f49c0898a23f3fec31fc51538890dfe7f977823c85ba43e38fe8ab2412a44c2fec284cf21d20498241c2cff3c8b1e4c23d9f4200c7e1732bdcbc7d2d4f9944599aa2cb1ea68a11a02e5bc0fcb841d760abb826651beafe721822c27323197a90ab7d5014832affe07ffddf444dddfd6938bf65dd5ea8ba7d51549fc9cee1313ff8435aa2b4491532f6c51836643c357040a74cf7f87357c755131caabed4e958d3c0f56b7a8c0f8d1854c9b650bd7889685c4f41033878", @ANYRES64=0x0, @ANYRESOCT], @ANYPTR=&(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC, @ANYBLOB="9cc780c37af4628ff1efbe3bde5b879e90a7255e6478ce2f78e8c6d7c12915740c812266788708ee9ebbe582929e77368d8ff61b60c648595e"], @ANYRESDEC=0x0, @ANYBLOB="fe90eae0f7e1229687f5fdb6c2c358433177c6175c2181f4d7ae9dcbb0a058dab9e40d3ab30594188731665a83d74d46a34c18d78e6f7379a7ea6d074ee1880195ac2aa10030ce9cfefd9ec5d5168574a2826e50e1a117dca694372b4e22fef4c4ac2fa229f20b02a841d044ba2c7b9081d4eed412160881dc5cc8ae04767a7cac1d80bef7c05286d7043693912ecf220447f0dbaf8c4058069fbb190d5626a25e264420d66f6597772c079a0f6db90f2279f1e2bc9226a131c893c32427916221c56b41ddb4e641dc70815c59460fbafacf5349afadb224a09eecad50a028d2057f7fb2ba26c5b1514d29d091ea5ede5d19aba37968cacf000b4b0abe873de3d21645c6cf3a0c95a831fe3ed10dc4ee287f017d9ecef60830ccf92d508851be0fa897a4a56e07bba0518e911ee7acd3f016e83670094fc6c1beb9f614c2c6552a35cc7d924f5238601d3aa5a5177ecb5f738caf728148026894f7119f1cabfe2bf75ca2f4600ed366c4eb74d7f760d36f88746ff094dfdad6e4b8e6180bdfa8b0f4bb4945763e96929ff11fc276d62dddc7c6e4ac4366991cfd50a74a08a191f7365d46d0c8976b9b93ef5abdb9abec1c6f2c4ae2edd637ee968aa61df1324ae678288b93bb97fdbafe3eab346b9f843d0a2ccdd750e0a6a9a4fa006e0e509bb7a3d0c158ea5984dc7a4b65dec345884cae8984bc7a5d1bf25b389eedd460e6e1a29a55ad44d4feb472a99f9bc33effc7c82eee40d1ab0b242682c8ffd79dfe8aef00c4f8923185f91f8b340bac10f04fb7cef6091e3d36338818665347fd21e072394eaff7113e657da43c88b239fce2ba2be7de5897ab974d1a5b40843b7c5b495383909517d0f8664bbad5f760dc76f20eb9c37554e58104909b152fd219b77cc2277585ac660c3c3e3bbd665182f5c8cc4ab9b9f0e680ffa640004a786cda0868c6157be06497bbc226bdcf7d431366863fe8e7a43effd2be3d7cbbad6f984b12563dedf07f79bfdb44d29982b41ed54c3ba19b3d745982ac4322aee84ca2bdc9248e2ad6b8aae0378b2f3d3055e2a87e7f4e99426023979358bb0566a4af90ce60f42112d548faf6470ba6e48260d38556e7d4e605c64836cec62c2660c4330a0ba22712887ba682db0f0f9197cdde39af71aab7d123e6cddbd4337e166fcf69891ccecf8e845d59aa51b2265a3a8b15b2b679c7124ab08762c3c6960c132880fb22eaed40dc968bec69057364fc5cc7f152869e489cf1939c4327b56f850d96b427ca30f5371096ae83c102c230a0b33331c54b6d25c63352fe84bb7cb8c1455e9a0bf15003baa44c577f15d7df66b7db485d7d48f98fcc614268cea8ba6f087a9ff7bb0b03eb479535dc8f1cf80cbb02ea1cc8c66331a6f450b14232a9da1f92b2e031cf134ba26ebaf8dbc61368a27667f4c3f3b5fa878294d1ce288b40ef4e47e604def413f1501266f18213dcdbb14dcb59016cd2a014393ef0cbfb895e18117fd1a10405f36a3965b1636bf101e15b83cdbc2c76a7f0e960aa493b9d9f9199cb2e934b6f4bab9e19bccbc5f95326047aeac2eabcfc467eb19907fdd4e0c3f78b777c84f34f222602c55ed44217c1cccdf512665e5e8bc40603fd54fd20bf84830c976828259f485417052653039fd26501647e4f76e9f680e2e33569ee622b4303b0eac902bc0538819e36e3a924b731b6899d1e16e5d193fc702033ea4871602e75af4549a258a245449a4928cbf0f4dc3d0f93875cc507f64799bb3430879783d403a16d645aa13337fa7524d84ba2c6b2cfb98ba2b83265b6ce7b2fb7f147595aae772044521115e18e127fd735eb2404b1b3516e0cc0d689ce2532189e3d4ad2c0471772aebbf30ea048c400b34ff32b24b048151821b2532134158f0b323b779c6402d62d1ab58df1b91cee2bdc2c522bdfc707b005bd6b5b93594848164f32bce00408ec6334f9da822ac898de903dc4bbc2164f4d628a91de4db9e8df5671b8e93a6e9a569ed1dc8eac92693b542f7e3503f9d2c76a87d490dd1f6ea2f386c2d7f9c79c1ddb1c6e4b1ca5dbf2554d61712cc6829c4495c7b7dfcc0ea572931f290a80eb44f8f8cce8253ccf0fa8cb6743e18dc90e11ca5131fd509621e9134da5420a1ec8ca27e74def65f5d305a99a36f46be8151decf940d4bee33df2ca6c7406e222cd09451c865678156f9053e97bd863ad20ba5051978d1fcff0f627eff849864a9bddcf9689281d356704ad03663b6723f0ee9de8bfda76e1e51e0676c61f020ef4e8c5bcc3ab7d84cf25f07223e697a8fc4341cde00863d42fba20661c30da6ea287d1483744a713a117bc055cf53d46dd2e2f82399a3c4769809443b725fb7c00b0ce7c92bfa83cb59b82e860d924ce459fd96e7c20465d98cfa09ecae1a2138f92308028b6e19a5864dd43be1d78793524d8f14f0e1430536eda41b19452c848fa19d7de78ac9a04b7d9f27eb4cf86ef424df6eda7a9bfdba710f38ce22ae1e013381d55d1d0b597866863c48f388b00abff90d5af1aa8f984f0739df2faa36ab454cfa2648cf099c790e8835ad7761e3e2a7806cec8d843e54098331d3105f265559979627e14ab2d06bb76550e8e41e2768acabab0b5b83c074f70ca95095727e9120d972618a897eec00169d83573aab640eb7a9cc4dd29d368936839a9bdded2544db83d4ff8336bd3b78b3c9a442c56f77a50e3e55d74d8031ccfa3f93aeccf77473a4d8b3b95a4458bcd3d1d2e53d1029122cbdb782d38e7ea36073e84d291938b6aec9c89ebfa8066d191a7d1fbeec3da70fff7e98b21be47c70adbad2fff5a1b17a7f3c091329503c7e3a02bd28cf72497618bf07670c22cec4f2625c11edba37f11e5140b2546f786b5f14c67e8c9fa753f72a81e493f5d8b2b55661d1a4bac7a8a0dfe47e6629f637496e8ff7b0caf6e7331632de6b9f304461b6f170b129e429dd7810e4c837ac1e63f17bcb68797caf9a0febf7bacfd8073d75868cac47930b083ba62d73d44dcb3ab2743202ae7cb7b640b720462c6e48ba53fb9c63d97638f0c5531134e40f61559640d2f69e16d872e462022641c3ed6d87713c2df1f98854bea0b783e3f84f293e7d7d58e52bd1b32aa420b6b658edc3205f31095ae0fa69a00689f5bce81df0382c5a0729bef3e7adeaa5117b0403f342fa24325088284a00fa6907eb3840de70adcb139f4585f1173558051770e43e450f94f1fb7cdd41627735ed19c50bb95c5ff309afbe9dda9b4b5a9ef279a9a44847ce8107fdb0f98d68661075cd505617a3f0e695ac1aade7bd88997f6f22cbd9001d759845b0978e93c1f646ec38b355dbc0df8ba4802797e9102d966a5a2c7534fd90c58677f912666223f3b360c738358f99f7394d9aa08aad574303e7f1e5f7c13c38f73bc152b9b5b87bc9e5baae46931cd0c5f3cd3f195ca476b72fb07beb9a6a8cb6081335c4cdb98b92bcc17bbee9e8d9ad04d3e87f15be909d58e4abad0eae22679d6c3c998020dd43dc350dcbc33fc0f4ad384c4d3d032c3072b9ce15419ee2bd93f37ae4a7e08a2ecdb8460859abd76ec68e215e7aaad4d567e48d3d954f97342e39aa6179b5fb8f81d713822fce14183a84d44605a4807a38f3f685792bb04460d6795af3510c1b9416b3f7240c3817ed3f923f744a8cf67b1b2907a992a8101b46b6fae6e8d5eda92588f1df8fcf1e5e7f9ee5aff4b50bee9b0f77c97b078cb2d1684a4d8f95f1b97ef2e3b18d48197d928af6fa580cb678b73909da3a61afea1d7f1ee0d74d8a5d4681edb88c23203a41f4212554f8c02b9cac1ef7ccf10aa37bde13d18450852b213c375413d73c5007ff2d7f8d8192c03258085b218be4a5408a05e2f9fc5bc81b58ddbfbd1aea2dee235cdfac9f160e20309a3facb5f9f5729b5d8211128d9608fa910bdfb5cb2088558d0ae9b4778c552982365ba56fb3752ed8d26e93240e9651fa868a7b68e758dddb28300ee952b236448b7aaf0e81da9b6e3bc28cae6a6110409c92eab43c1eb12e6c6e55100ed710e82984945051fe29fb375f82ddc4ebc8f42b48e82e11227c14398298da2bfe351df3cb0cac6fc0f6c4d2b9b9c0b53afb02716939a5675e2cc2e93ff93f9601b6b174c98b0902fafaf10770256d0c806b29f07fd67c4dc1db07b95046704626569f5350c1e3b7b8e5c6176c41217381786cfe836181223b54fe3177feaab1905629d8199a5f25626e51517340e269f867d792525ac98f45cb276d35fde45dbe131a19f8a456ab70a7e9155b7684c0ac76c3b71062b9c7248be7f1f8d8324e01f4950b9895bdee664d2346967c6138f804036b0008aa33abf4349762fbfc08aa4770a8b8e218d523f25dfbf573db2e508e09844c7f5c46ce17c8716802ff58388661df7f408ea7b6f3590ef68d22c844df7a8400e36ade734ca4960c24eab252295e43b27d1667cb83f5ca35122aa13f7054ec07d337213406fc796333e2b4bbb0642e31bdaa7be0a91013e54b9d5659f8eacdacd17848952a7f4b94669078359814cc989fe1b304bcb1e09e4def95cf28262f127f205356ae85badc782fbc72f941e7f61014529a75927dd769a819a48417b7202317e1b05968b95e29c9a993023211f3f234d6fe64bc0eaab04b2adf9bcb963d28dea89f91cd4e0e1b92217cbb6e90b81b062595486d7c428e03537a3948a8e2c4e5b5dd93ccb0d8393c9391006f34f6f4adeabdb1e73e93cec4076188031dc39300070880d20a9b0b820b5efacda64a4664ced22ba9e983f5990842d99231854a71070d440e32b36e0977f1c705d62960a6e00d5c2f0339203381145cafd8cf2b646f4596ac25d92e64dce783fbdf8b065511bca242bef601ae53d4fc4d0718e5f9c92d0f057e79055a646732227f51fd2376629061dece723b7c3129b35db4b6a1142f18f644796879ddcaed1be12bbeeef15a1b714f649d2d5aa7756aab219b77728f5d5ed277070fa9d065f8cff2393612eca160d8debb365a14ccf2b1f8603ff6b2062d0c451b0671816eef1c6820e0878e55b9398f2f8f23a9e9b9f1f2394d318a8379d56afd3f93b9a411623331fa48243ee53001baa3350b68a2b18fb073f3b5e51f2d2c781c721a7b91fbb21a3e80aee1962d712fdc2e7222b1de08f40d895aba2d92c1c6339afcd7d52ad74328d744308aa4bf24a7018bf53215dec3a452d441e391ff2538ddc484f558cad7f09851a39291a9b44cc56ae118484ee74d23398513aab1e569d6da36dbcc47979da0cc861e0c0b9bdd9f43e1b63352bcdba6c317267e03b9248d959f7d65dacb1e6ca814e32b56a419a95e2fd913c462e022f85684d4734741e90b1ba3ac68cc17681b9f61442e045d69a2bb23a5a2ca71db4d6bfcf54f6f336be239898b41ea2334b363f6bb5a34b0d599a78e019b98843736141085a1aeec021cebc1a002169bd7b72d01414f1306d427c16b31954b23aaa18ce84359cb6436473d8a96a3c497726861e3c9ed77a2fc0dd611df1490c2de227b7f9449134148e9e0b369f91f29a2c1b8367020c529bdd44570c7ffbcf9067b00e152edebc83811eb2a290a8cbe6204cb708750c32c9a65c792b8fbdadf091923ae3dad2bbfabc02897528eb3a62f5ed36e97904afdbca06c786106c89e9af4cab8c16a1513cf6649b7efa4099cd8f2e21a6fae373a48da45683c814f2a53f3444abc49cb70f13d4a0f641a2974acc54b058ae611ab26d54812cc8252854477211dda597868c49bc52a8592d640e46baf3abb777aeb749595873e4449a2a08eb5491071db724075c12052c19115b18efdf147c56806481a38dafd5397187f7178b9b98cfff9c9fabfc2b37b98ce8a4916c2258cb2a522386ebcbaa6e6dc885d5fa029147bb21b536646b48acfdefba513779c4bca455ad8b747840323f2b7e908a3f5dc47d375fdb49e26457c824711b8623a1b3447ed039f9fe70466138ba20c313f423fc81309f0cc9bb6bc03b42637a941666ac0c9354b8e37299136dad0406eb4662528d062d7e2d4480c36436cf02dd5480b6f9ebf7ce7096056ae7fce121c2cbeafa52754aba6942b6bbfb2154fd06da78027e00ddf265e11cfa0abddbf6e70e26a47cac8f07bdf42adbe5b2daae465b44ceca09dcde718dc805b8853e29e924e881a4d73fe2222e60f26cfa93a36f745123859e7d475343acb6d9120fb9a505a028129756ac35da5673b7b4201a4a6c2a473f8adc3e910ebb1fc9da1d6f096b9def23c00fd97f52e1c004c2d9bfa761d234b62dda585881328ffc703a90e35b1672c1309e6864639884410988086a3a84598ea1188dc2ecfb02301428bc6db81693491eb44161dc6f9290af4fdae556eb5b4899848fbc524d32272fa12f7ef04355f3eec81ede2d548a308b93c29699cc92ab7adb60717f", @ANYRES64=r4, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2b7537512def993878796e34b89991b3515ff78585ecce74a2092bd6acb6e105c0265c70e902588f339ff7306e3cb4978857e38d4e3e9246afcf289f005284133dba5aec3d836eb2293d2b5934650b4364b9da16d5068d361e5a7b3f9ea052d355040f31d8120c3a0000000098e70645723e8acff7d354715f7c354d32a5b8deaaf512f5d795a31ce7206a0569c4d00e97c76306dd3e5ea8485975fa43fafe2cb7f7f67f61116afc4986f96b3485c711ae6840984d7150ecddfae231481d78bf795e5e4709690dbe245925e4b675cae31d8e5c7704ff8756db1146a64100341ca852d29762"], @ANYRES32]], 0x9) write$FUSE_ATTR(r1, &(0x7f0000000080)={0x78, 0x0, 0x4, {0x5, 0x2, 0x0, {0x5, 0x100, 0x6, 0x1, 0x6, 0x4705, 0x7fffffff, 0x10000, 0x7, 0x7fffffff, 0x1, 0x0, r5, 0xffffffff, 0xb3}}}, 0x78) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@broadcast, @random, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 15:43:48 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:48 executing program 1: r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 15:43:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 15:43:48 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r7, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r10, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="0f65aef341475bd48556dc193c00aba38c0def014e6368939c", &(0x7f0000000580)="fa190d4d846dfbcb15411ba4bbdc56d9dd77007afd167e04ef896fba5800115a30101eb970303ffa1a9553c3005488c8d92e7952edc5462efce8571530d350e31cb751c3640091e31a0724913860236fca32ff9f1ae3ed7c24839458adfc0069af52bb3817dd5c2f21dd37ac27d77fe0d9de5a"}}) mq_timedsend(r10, &(0x7f00000000c0)="8cacf8bc84b9255b0ed6e237f17dc911795a22239e3bf2c6bdc7663af4eed1dd10b0f0c70907425a9e5fb57fbc4dfcd46a811ccd8dee9f01801fffd0e407b95f0e81bb8769", 0x45, 0x7, &(0x7f0000000140)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYRESOCT=r3, @ANYRES64=r6, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYBLOB="f858866eb52a6229a323ddb873c54c28b4d7486eb36a5b87c6277b43a72771781faabdbe52d9d0376dceea314b2e5e960b98853b349bd43cdd38808ef80a81ef5e5e99c22ebdbf78a82db9c30c9f9d0c273cce53be1d3d83e35532b4e0c4f340b664378cee869d14234c0dde8d2e0e182b065d38a9de196d2e9151455d372ba3c626058a02d8711d634e36781359e7ab4297de5745e4e53ae6af9f8eda55c50d56f806bc9136c5469e180ef2d193c03a0412ef38a3e5e575ef94c0e5f43f34d15f6e9e6c9e0cf31620bb1b37d4685dd312f04f66ce84d4535ff67f1a269f266af0da", @ANYBLOB="e6434169881cb66f89b48b3f2915097d57db345874d0b6438fe729ac405ab62cc41da202801d1bd6754f6a3346065e7cbb30588a96f5e521f7836ad28a814146df603904334c66faa5d97425d95cf2513221965af0eb38bd71198c3e76f15dbe4ef720493502c54d3d281878395f30819b15287608bcc63d907e2d4d27facfe2e9afc2543a3759590814f54c15062b466a36c344876a23ecd0a28a8cafed50d024a5cef0eea4bd7536240abecce5ea9b04bafe8e474f62ccb0fa3b4c3ad51854fe6c4f95e3158803acf0d1f6bb5ed7487c06c28582a531c34ada45aec106bc6b73014a", @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64, @ANYRESHEX], @ANYRESDEC], @ANYRESHEX=0x0], @ANYRES64, @ANYRES16=r9, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="2d42456465467eefbd6076075856523b2d0012ca23855e100429e16b871392309ae1b8d163446c25621bf927c9bf51683fc1af42c2f49c0898a23f3fec31fc51538890dfe7f977823c85ba43e38fe8ab2412a44c2fec284cf21d20498241c2cff3c8b1e4c23d9f4200c7e1732bdcbc7d2d4f9944599aa2cb1ea68a11a02e5bc0fcb841d760abb826651beafe721822c27323197a90ab7d5014832affe07ffddf444dddfd6938bf65dd5ea8ba7d51549fc9cee1313ff8435aa2b4491532f6c51836643c357040a74cf7f87357c755131caabed4e958d3c0f56b7a8c0f8d1854c9b650bd7889685c4f41033878", @ANYRES64=0x0, @ANYRESOCT], @ANYPTR=&(0x7f0000001740)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYPTR, @ANYRESDEC, @ANYBLOB="9cc780c37af4628ff1efbe3bde5b879e90a7255e6478ce2f78e8c6d7c12915740c812266788708ee9ebbe582929e77368d8ff61b60c648595e"], @ANYRESDEC=0x0, @ANYBLOB="fe90eae0f7e1229687f5fdb6c2c358433177c6175c2181f4d7ae9dcbb0a058dab9e40d3ab30594188731665a83d74d46a34c18d78e6f7379a7ea6d074ee1880195ac2aa10030ce9cfefd9ec5d5168574a2826e50e1a117dca694372b4e22fef4c4ac2fa229f20b02a841d044ba2c7b9081d4eed412160881dc5cc8ae04767a7cac1d80bef7c05286d7043693912ecf220447f0dbaf8c4058069fbb190d5626a25e264420d66f6597772c079a0f6db90f2279f1e2bc9226a131c893c32427916221c56b41ddb4e641dc70815c59460fbafacf5349afadb224a09eecad50a028d2057f7fb2ba26c5b1514d29d091ea5ede5d19aba37968cacf000b4b0abe873de3d21645c6cf3a0c95a831fe3ed10dc4ee287f017d9ecef60830ccf92d508851be0fa897a4a56e07bba0518e911ee7acd3f016e83670094fc6c1beb9f614c2c6552a35cc7d924f5238601d3aa5a5177ecb5f738caf728148026894f7119f1cabfe2bf75ca2f4600ed366c4eb74d7f760d36f88746ff094dfdad6e4b8e6180bdfa8b0f4bb4945763e96929ff11fc276d62dddc7c6e4ac4366991cfd50a74a08a191f7365d46d0c8976b9b93ef5abdb9abec1c6f2c4ae2edd637ee968aa61df1324ae678288b93bb97fdbafe3eab346b9f843d0a2ccdd750e0a6a9a4fa006e0e509bb7a3d0c158ea5984dc7a4b65dec345884cae8984bc7a5d1bf25b389eedd460e6e1a29a55ad44d4feb472a99f9bc33effc7c82eee40d1ab0b242682c8ffd79dfe8aef00c4f8923185f91f8b340bac10f04fb7cef6091e3d36338818665347fd21e072394eaff7113e657da43c88b239fce2ba2be7de5897ab974d1a5b40843b7c5b495383909517d0f8664bbad5f760dc76f20eb9c37554e58104909b152fd219b77cc2277585ac660c3c3e3bbd665182f5c8cc4ab9b9f0e680ffa640004a786cda0868c6157be06497bbc226bdcf7d431366863fe8e7a43effd2be3d7cbbad6f984b12563dedf07f79bfdb44d29982b41ed54c3ba19b3d745982ac4322aee84ca2bdc9248e2ad6b8aae0378b2f3d3055e2a87e7f4e99426023979358bb0566a4af90ce60f42112d548faf6470ba6e48260d38556e7d4e605c64836cec62c2660c4330a0ba22712887ba682db0f0f9197cdde39af71aab7d123e6cddbd4337e166fcf69891ccecf8e845d59aa51b2265a3a8b15b2b679c7124ab08762c3c6960c132880fb22eaed40dc968bec69057364fc5cc7f152869e489cf1939c4327b56f850d96b427ca30f5371096ae83c102c230a0b33331c54b6d25c63352fe84bb7cb8c1455e9a0bf15003baa44c577f15d7df66b7db485d7d48f98fcc614268cea8ba6f087a9ff7bb0b03eb479535dc8f1cf80cbb02ea1cc8c66331a6f450b14232a9da1f92b2e031cf134ba26ebaf8dbc61368a27667f4c3f3b5fa878294d1ce288b40ef4e47e604def413f1501266f18213dcdbb14dcb59016cd2a014393ef0cbfb895e18117fd1a10405f36a3965b1636bf101e15b83cdbc2c76a7f0e960aa493b9d9f9199cb2e934b6f4bab9e19bccbc5f95326047aeac2eabcfc467eb19907fdd4e0c3f78b777c84f34f222602c55ed44217c1cccdf512665e5e8bc40603fd54fd20bf84830c976828259f485417052653039fd26501647e4f76e9f680e2e33569ee622b4303b0eac902bc0538819e36e3a924b731b6899d1e16e5d193fc702033ea4871602e75af4549a258a245449a4928cbf0f4dc3d0f93875cc507f64799bb3430879783d403a16d645aa13337fa7524d84ba2c6b2cfb98ba2b83265b6ce7b2fb7f147595aae772044521115e18e127fd735eb2404b1b3516e0cc0d689ce2532189e3d4ad2c0471772aebbf30ea048c400b34ff32b24b048151821b2532134158f0b323b779c6402d62d1ab58df1b91cee2bdc2c522bdfc707b005bd6b5b93594848164f32bce00408ec6334f9da822ac898de903dc4bbc2164f4d628a91de4db9e8df5671b8e93a6e9a569ed1dc8eac92693b542f7e3503f9d2c76a87d490dd1f6ea2f386c2d7f9c79c1ddb1c6e4b1ca5dbf2554d61712cc6829c4495c7b7dfcc0ea572931f290a80eb44f8f8cce8253ccf0fa8cb6743e18dc90e11ca5131fd509621e9134da5420a1ec8ca27e74def65f5d305a99a36f46be8151decf940d4bee33df2ca6c7406e222cd09451c865678156f9053e97bd863ad20ba5051978d1fcff0f627eff849864a9bddcf9689281d356704ad03663b6723f0ee9de8bfda76e1e51e0676c61f020ef4e8c5bcc3ab7d84cf25f07223e697a8fc4341cde00863d42fba20661c30da6ea287d1483744a713a117bc055cf53d46dd2e2f82399a3c4769809443b725fb7c00b0ce7c92bfa83cb59b82e860d924ce459fd96e7c20465d98cfa09ecae1a2138f92308028b6e19a5864dd43be1d78793524d8f14f0e1430536eda41b19452c848fa19d7de78ac9a04b7d9f27eb4cf86ef424df6eda7a9bfdba710f38ce22ae1e013381d55d1d0b597866863c48f388b00abff90d5af1aa8f984f0739df2faa36ab454cfa2648cf099c790e8835ad7761e3e2a7806cec8d843e54098331d3105f265559979627e14ab2d06bb76550e8e41e2768acabab0b5b83c074f70ca95095727e9120d972618a897eec00169d83573aab640eb7a9cc4dd29d368936839a9bdded2544db83d4ff8336bd3b78b3c9a442c56f77a50e3e55d74d8031ccfa3f93aeccf77473a4d8b3b95a4458bcd3d1d2e53d1029122cbdb782d38e7ea36073e84d291938b6aec9c89ebfa8066d191a7d1fbeec3da70fff7e98b21be47c70adbad2fff5a1b17a7f3c091329503c7e3a02bd28cf72497618bf07670c22cec4f2625c11edba37f11e5140b2546f786b5f14c67e8c9fa753f72a81e493f5d8b2b55661d1a4bac7a8a0dfe47e6629f637496e8ff7b0caf6e7331632de6b9f304461b6f170b129e429dd7810e4c837ac1e63f17bcb68797caf9a0febf7bacfd8073d75868cac47930b083ba62d73d44dcb3ab2743202ae7cb7b640b720462c6e48ba53fb9c63d97638f0c5531134e40f61559640d2f69e16d872e462022641c3ed6d87713c2df1f98854bea0b783e3f84f293e7d7d58e52bd1b32aa420b6b658edc3205f31095ae0fa69a00689f5bce81df0382c5a0729bef3e7adeaa5117b0403f342fa24325088284a00fa6907eb3840de70adcb139f4585f1173558051770e43e450f94f1fb7cdd41627735ed19c50bb95c5ff309afbe9dda9b4b5a9ef279a9a44847ce8107fdb0f98d68661075cd505617a3f0e695ac1aade7bd88997f6f22cbd9001d759845b0978e93c1f646ec38b355dbc0df8ba4802797e9102d966a5a2c7534fd90c58677f912666223f3b360c738358f99f7394d9aa08aad574303e7f1e5f7c13c38f73bc152b9b5b87bc9e5baae46931cd0c5f3cd3f195ca476b72fb07beb9a6a8cb6081335c4cdb98b92bcc17bbee9e8d9ad04d3e87f15be909d58e4abad0eae22679d6c3c998020dd43dc350dcbc33fc0f4ad384c4d3d032c3072b9ce15419ee2bd93f37ae4a7e08a2ecdb8460859abd76ec68e215e7aaad4d567e48d3d954f97342e39aa6179b5fb8f81d713822fce14183a84d44605a4807a38f3f685792bb04460d6795af3510c1b9416b3f7240c3817ed3f923f744a8cf67b1b2907a992a8101b46b6fae6e8d5eda92588f1df8fcf1e5e7f9ee5aff4b50bee9b0f77c97b078cb2d1684a4d8f95f1b97ef2e3b18d48197d928af6fa580cb678b73909da3a61afea1d7f1ee0d74d8a5d4681edb88c23203a41f4212554f8c02b9cac1ef7ccf10aa37bde13d18450852b213c375413d73c5007ff2d7f8d8192c03258085b218be4a5408a05e2f9fc5bc81b58ddbfbd1aea2dee235cdfac9f160e20309a3facb5f9f5729b5d8211128d9608fa910bdfb5cb2088558d0ae9b4778c552982365ba56fb3752ed8d26e93240e9651fa868a7b68e758dddb28300ee952b236448b7aaf0e81da9b6e3bc28cae6a6110409c92eab43c1eb12e6c6e55100ed710e82984945051fe29fb375f82ddc4ebc8f42b48e82e11227c14398298da2bfe351df3cb0cac6fc0f6c4d2b9b9c0b53afb02716939a5675e2cc2e93ff93f9601b6b174c98b0902fafaf10770256d0c806b29f07fd67c4dc1db07b95046704626569f5350c1e3b7b8e5c6176c41217381786cfe836181223b54fe3177feaab1905629d8199a5f25626e51517340e269f867d792525ac98f45cb276d35fde45dbe131a19f8a456ab70a7e9155b7684c0ac76c3b71062b9c7248be7f1f8d8324e01f4950b9895bdee664d2346967c6138f804036b0008aa33abf4349762fbfc08aa4770a8b8e218d523f25dfbf573db2e508e09844c7f5c46ce17c8716802ff58388661df7f408ea7b6f3590ef68d22c844df7a8400e36ade734ca4960c24eab252295e43b27d1667cb83f5ca35122aa13f7054ec07d337213406fc796333e2b4bbb0642e31bdaa7be0a91013e54b9d5659f8eacdacd17848952a7f4b94669078359814cc989fe1b304bcb1e09e4def95cf28262f127f205356ae85badc782fbc72f941e7f61014529a75927dd769a819a48417b7202317e1b05968b95e29c9a993023211f3f234d6fe64bc0eaab04b2adf9bcb963d28dea89f91cd4e0e1b92217cbb6e90b81b062595486d7c428e03537a3948a8e2c4e5b5dd93ccb0d8393c9391006f34f6f4adeabdb1e73e93cec4076188031dc39300070880d20a9b0b820b5efacda64a4664ced22ba9e983f5990842d99231854a71070d440e32b36e0977f1c705d62960a6e00d5c2f0339203381145cafd8cf2b646f4596ac25d92e64dce783fbdf8b065511bca242bef601ae53d4fc4d0718e5f9c92d0f057e79055a646732227f51fd2376629061dece723b7c3129b35db4b6a1142f18f644796879ddcaed1be12bbeeef15a1b714f649d2d5aa7756aab219b77728f5d5ed277070fa9d065f8cff2393612eca160d8debb365a14ccf2b1f8603ff6b2062d0c451b0671816eef1c6820e0878e55b9398f2f8f23a9e9b9f1f2394d318a8379d56afd3f93b9a411623331fa48243ee53001baa3350b68a2b18fb073f3b5e51f2d2c781c721a7b91fbb21a3e80aee1962d712fdc2e7222b1de08f40d895aba2d92c1c6339afcd7d52ad74328d744308aa4bf24a7018bf53215dec3a452d441e391ff2538ddc484f558cad7f09851a39291a9b44cc56ae118484ee74d23398513aab1e569d6da36dbcc47979da0cc861e0c0b9bdd9f43e1b63352bcdba6c317267e03b9248d959f7d65dacb1e6ca814e32b56a419a95e2fd913c462e022f85684d4734741e90b1ba3ac68cc17681b9f61442e045d69a2bb23a5a2ca71db4d6bfcf54f6f336be239898b41ea2334b363f6bb5a34b0d599a78e019b98843736141085a1aeec021cebc1a002169bd7b72d01414f1306d427c16b31954b23aaa18ce84359cb6436473d8a96a3c497726861e3c9ed77a2fc0dd611df1490c2de227b7f9449134148e9e0b369f91f29a2c1b8367020c529bdd44570c7ffbcf9067b00e152edebc83811eb2a290a8cbe6204cb708750c32c9a65c792b8fbdadf091923ae3dad2bbfabc02897528eb3a62f5ed36e97904afdbca06c786106c89e9af4cab8c16a1513cf6649b7efa4099cd8f2e21a6fae373a48da45683c814f2a53f3444abc49cb70f13d4a0f641a2974acc54b058ae611ab26d54812cc8252854477211dda597868c49bc52a8592d640e46baf3abb777aeb749595873e4449a2a08eb5491071db724075c12052c19115b18efdf147c56806481a38dafd5397187f7178b9b98cfff9c9fabfc2b37b98ce8a4916c2258cb2a522386ebcbaa6e6dc885d5fa029147bb21b536646b48acfdefba513779c4bca455ad8b747840323f2b7e908a3f5dc47d375fdb49e26457c824711b8623a1b3447ed039f9fe70466138ba20c313f423fc81309f0cc9bb6bc03b42637a941666ac0c9354b8e37299136dad0406eb4662528d062d7e2d4480c36436cf02dd5480b6f9ebf7ce7096056ae7fce121c2cbeafa52754aba6942b6bbfb2154fd06da78027e00ddf265e11cfa0abddbf6e70e26a47cac8f07bdf42adbe5b2daae465b44ceca09dcde718dc805b8853e29e924e881a4d73fe2222e60f26cfa93a36f745123859e7d475343acb6d9120fb9a505a028129756ac35da5673b7b4201a4a6c2a473f8adc3e910ebb1fc9da1d6f096b9def23c00fd97f52e1c004c2d9bfa761d234b62dda585881328ffc703a90e35b1672c1309e6864639884410988086a3a84598ea1188dc2ecfb02301428bc6db81693491eb44161dc6f9290af4fdae556eb5b4899848fbc524d32272fa12f7ef04355f3eec81ede2d548a308b93c29699cc92ab7adb60717f", @ANYRES64=r4, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64], @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2b7537512def993878796e34b89991b3515ff78585ecce74a2092bd6acb6e105c0265c70e902588f339ff7306e3cb4978857e38d4e3e9246afcf289f005284133dba5aec3d836eb2293d2b5934650b4364b9da16d5068d361e5a7b3f9ea052d355040f31d8120c3a0000000098e70645723e8acff7d354715f7c354d32a5b8deaaf512f5d795a31ce7206a0569c4d00e97c76306dd3e5ea8485975fa43fafe2cb7f7f67f61116afc4986f96b3485c711ae6840984d7150ecddfae231481d78bf795e5e4709690dbe245925e4b675cae31d8e5c7704ff8756db1146a64100341ca852d29762"], @ANYRES32]], 0x9) write$FUSE_ATTR(r1, &(0x7f0000000080)={0x78, 0x0, 0x4, {0x5, 0x2, 0x0, {0x5, 0x100, 0x6, 0x1, 0x6, 0x4705, 0x7fffffff, 0x10000, 0x7, 0x7fffffff, 0x1, 0x0, r5, 0xffffffff, 0xb3}}}, 0x78) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 824.608196][T27653] ptrace attach of "/root/syz-executor.4"[27651] was attempted by "/root/syz-executor.4"[27653] 15:43:48 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x13a}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) 15:43:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYPTR64, @ANYBLOB="8a1b3af096d40348842d5a31630f25dfcaec836fc48e3111"], 0x0, 0x28}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:43:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="2b7069647320a6c715ed5bf2ef35fae4149e14521f5971f75fd4a5d745eacb263c6a49a46b5c3ec7f216a275ada7c11dd8f487b12b4851f7cc0c01000000000000000000000000000000000000f1f75982346dd1560c3768a0947e9da4f7ddc2dfdb04b82daf4c55943d2cf8643acd7d00d4ef5dd05b502776c53be352eeaf430ffb918082f68433e153aaea020a6f5ea31637b92cf4fc4f2b47f689d5c8f9907b8ecb259e2097c78b3d39d700c208f6bb7a88460c0c321d0e5a9ec6991d40404705afd67c9997462f25030746a647c8524e1f98b805e90c3515fa3942decb3882360c9a6cdf29278bb1aeee3a97962d8969b401f9481eca83f40af35c72bd0a4dadaae625e1730aa622054b568044e9fe3ea8990fc14a1e0b54c19448f4431a538563fc0f508f41667c718b3c5cfb7dab6c2eb91fa71ebe9dcf9555c95ba02b617e1b168c000000000000da5f6b735d55a33c0c03768ec70727ab018f441876a9045f5573d67cb3cb07d772e58e8d0f2b56e8da40daceb3ca24beecb80300bf63a6ec66e3fe7ee756d0956ee19af14573029286b3d6fab6cb100d0e04d06e302d4ad67470d9097c47017bc020900ac9252ca722475664a2210000000000000000000000001dc8763d5e940efae85f0b488a617bbf33e24867a3b841f4e83291f8af2a18e7bec2280199592f85ec11d5b1505c02d99238fc097442b4d3a3f9c12f7a9838f6ec4887ad350c443a3760f65b201cda8ffc16c8e6a044fee648964896ce7d275f5b3a37b44a1dfeffb2f2f20c88c357f5bb53ae8080179d44e910cb8934555d82123a5fa75f1d56c5aeed2edd9e1b0e28a4325445ed8925a2a4dcbb47ac3449896248c3b9b272dcce4b874215b1df19c87c07c1e079277078dae8d32cbcfc48cb9d741bc5dc1577788127bbc5d858a4ef78de8443aba87e7e521b7ef8b495c2c8f2c97bbfd8c80ec3fe4f4afe7742f488f1f9bb5db85385"], 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'pids'}]}, 0x6) 15:43:49 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) 15:43:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000040000000000000000000000000011000000000000000e00000004000000d0020000800100009800000080010000000000000000000038020000380200003802000038020000380200000400000000000080000000007f000001ac1414000000000000000000e77265746170300000000000000000003781e34c8c4cf75a000000000000000e17000000000000000010000000009c000000000000000000000000000000000000000000000006007000980000000000d12b72e94382397a0000000000000000280052454a45435400000000000000000000000000de0000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000010000000000000000000000000000c000e80000000000000000000000000000000000000000005000736574000000000000000000000400000000000000000000000000000003000005000000000000000000000000000000000000000000920400000020000001000000000095f6f27b000000000000280052454a45435400000000fffffffffffffffa000000000000000000000000000000000000000000000000e00000020000000000000000766574ff7f00006c616e0000080000000000006467653000000000000000000000000000000000000000000063d3e6c00000000000000000000000000000000000000010000000007000b8000000000000000000000000000000000000000000480054454500000000000000000000002d000000000000000000000000000001ac14140000000000000000564600000000000000000000000003bdc6454fd8ce1e00000400fb7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000004000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:43:49 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x13a}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:49 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 15:43:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) 15:43:49 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR, @ANYBLOB="7d33b5c1adeba60fa04def14d5595da46b5cfd0c9f892bd38a22c8539d5fc194611e9e2577111423b46667a25d0669a954dabc29def821952660743933e225c4446b76420b359878f338cf971eed8cb88ab3acab36aa7e50089e56f8f99cc9500d04bb85441a35d9064c2bfafd875e7239f13682b01ebc8f7245fc67b6ff0e4fef3d7f09861540e70055ff4ac6cd977ca2c2020e83b67ae2b22df2a2d0a98a3e2b23cdb1af9eadfcdca98d654c896bf76dda7d4e9f6b6c2b10b86f7e6df956cefeac0f58bf4df76edf015ab8", @ANYRES16], 0x0, 0xd6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:50 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a", 0x13a}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:52 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:43:52 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x144}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:52 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="108a3161e52331800748e2d053c9880b391b8941c2ef5f2b22581a4388132f2a284ba42102aff1db7e3c55ce629aee60182af8776a8aa1ab27d82da38cdd1586ad4db03e28ab5bf244f742d07d1b90d1780953240b8fc6505543461d6aa22a452015b143d5c4c135e4c801ab787e92b1a81ca0e7dfe40680ed7858243f7dbe48dceef77944baf9a89472"], 0x0, 0x92}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) 15:43:52 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) 15:43:52 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESOCT], 0x1b) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 828.412645][T27741] ptrace attach of "/root/syz-executor.1"[27739] was attempted by "/root/syz-executor.1"[27741] 15:43:52 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x0, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:52 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x144}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:52 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) [ 828.730091][ T32] audit: type=1804 audit(1588175032.740:24709): pid=27752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir135278649/syzkaller.34uvVi/611/bus" dev="sda1" ino=15889 res=1 15:43:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eccb26d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="108a3161e52331800748e2d053c9880b391b8941c2ef5f2b22581a4388132f2a284ba42102aff1db7e3c55ce629aee60182af8776a8aa1ab27d82da38cdd1586ad4db03e28ab5bf244f742d07d1b90d1780953240b8fc6505543461d6aa22a452015b143d5c4c135e4c801ab787e92b1a81ca0e7dfe40680ed7858243f7d", @ANYPTR64, @ANYBLOB="838dc3bcb5516d453bfb5c1c6b60b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930789eb7be14a451accdcd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f419109110548", @ANYBLOB="8a1b3af096d40348842d5a31630f25dfcaec836fc48e31117d8ad6"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:53 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x0, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:53 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) 15:43:53 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x144}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) [ 829.452047][ T32] audit: type=1804 audit(1588175033.460:24710): pid=27764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir135278649/syzkaller.34uvVi/611/bus" dev="sda1" ino=15889 res=1 15:43:53 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) [ 829.571794][ T32] audit: type=1804 audit(1588175033.540:24711): pid=27764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir135278649/syzkaller.34uvVi/611/bus" dev="sda1" ino=15889 res=1 15:43:53 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0x1198238ccf98ffbe, 0xffffffffffffffff, 0x0) [ 830.498248][ T0] NOHZ: local_softirq_pending 08 15:43:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) close(r2) 15:43:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r3 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000007, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') 15:43:55 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x0, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) 15:43:55 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000400)="000000007a964273446754cde612e2abbe48aa339f5c03070037a8eb", 0x1c}], 0x0, 0x0) 15:43:55 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x149}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900103}) 15:43:55 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x1, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) 15:43:55 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 15:43:55 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:43:55 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x149}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:43:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 15:43:56 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) [ 832.374993][T27831] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 832.386055][T27831] selinux_netlink_send: 5 callbacks suppressed [ 832.386122][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 [ 832.430891][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 15:43:56 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 832.447111][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 [ 832.454013][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 15:43:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0}) [ 832.454841][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 [ 832.457256][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 [ 832.473238][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 [ 832.477049][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 15:43:56 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 832.493879][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 15:43:56 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x1, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) [ 832.494799][T27831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27831 comm=syz-executor.5 15:43:57 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(0x0, 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:43:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0}) 15:43:57 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x149}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @private0, @private0}) [ 833.522753][T27870] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:43:57 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(0x0, 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:57 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:43:57 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14c}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@tclass={{0x14, 0x29, 0x43, 0xfffffffb}}], 0x18}}], 0x2, 0x0) 15:43:58 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(0x0, 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:58 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0xc1) fcntl$setstatus(r0, 0x4, 0x4002) unlink(0x0) r1 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000240)) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, 0xffffffffffffffff, 0x0) clone(0xa00000, &(0x7f0000000380)="debc8feba6a9bf65ea89a21526b99678ed16d4c35750f6e57dd4575a25cd1c3e5d50e526803e69ca6c9cc3602c3bc43e59d96d79352b29e1416a40d9e725d0bcb01174959ff4f330de1bd443b366f49ad547d8b30c4eba93d25c25f1b9800884593ff80757", &(0x7f0000000180), &(0x7f00000002c0), &(0x7f0000000580)="0b167cc359cdf2a02148dd61faaae15097797938f0e52701a866195cdbd4e37645a242839497a7b3ba0d9cba843589b819364097498eb9d89ca8e607115f2276d34ae92c6048d6e99edf25895b365a2555226e95ea0dd339a177495ea004c13d813d9c191ef9304ae6c15cc41b5c4923fc292b3271c2b18afe1c653971a8feed237043e2163e582d37973c56391f1d6a9ec140e973431e54c9") 15:43:58 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x1, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) 15:43:58 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:43:58 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14c}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:58 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:43:58 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 834.681067][T27906] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:43:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000400)={0x101, 0x0, 'client0\x00', 0x0, "823d7a56bd088b08", "7626e29818c26be8d14eb17cf397aedd760b0c124e27d644719016bd1665a1d9", 0x80, 0x1}) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000004200)=[{0x0}], 0x1}, 0x101}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f00000003c0)='./file0\x00', 0xc007e, 0x23) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 15:43:59 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:43:59 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14c}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:43:59 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x1, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) 15:43:59 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 15:43:59 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 836.008189][T27946] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:44:00 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:00 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) 15:44:00 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14d}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:44:00 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:00 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) r7 = dup(r6) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f00000000c0)={0x0, 0xfffff97d, 0x80, 0x1, 0x3}) 15:44:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200000000e22c, 0x0) 15:44:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000400)="000000007a964273446754cde612e2abbe48aa339f5c03070037", 0x1a}], 0x0, 0x0) 15:44:01 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:01 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 15:44:01 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14d}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:44:01 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:01 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x0) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:02 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14d}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:44:02 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200000000e22c, 0x0) [ 838.202861][T28006] input: syz1 as /devices/virtual/input/input7 15:44:02 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 838.541629][T28020] input: syz1 as /devices/virtual/input/input8 15:44:02 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:03 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) r7 = dup(r6) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f00000000c0)={0x0, 0xfffff97d, 0x80, 0x1, 0x3}) 15:44:03 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:03 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:44:03 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 15:44:03 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200000000e22c, 0x0) [ 839.300084][T28045] input: syz1 as /devices/virtual/input/input9 15:44:03 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:03 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:44:03 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 839.965097][T28067] input: syz1 as /devices/virtual/input/input10 15:44:04 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:04 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) 15:44:04 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:44:04 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) r7 = dup(r6) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f00000000c0)={0x0, 0xfffff97d, 0x80, 0x1, 0x3}) 15:44:04 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:04 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314c", 0xff7c}], 0x1) [ 840.608323][T28088] input: syz1 as /devices/virtual/input/input11 [ 840.958330][T28102] selinux_netlink_send: 46 callbacks suppressed [ 840.958378][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 [ 840.979524][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 [ 840.994136][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 [ 841.044780][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 15:44:05 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 841.167945][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 15:44:05 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:05 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) [ 841.327618][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 [ 841.430735][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 15:44:05 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) [ 841.522563][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 [ 841.597154][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 15:44:05 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:05 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) r7 = dup(r6) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f00000000c0)={0x0, 0xfffff97d, 0x80, 0x1, 0x3}) [ 841.688764][T28102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28102 comm=syz-executor.5 15:44:05 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:05 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 15:44:05 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:06 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:06 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:06 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 15:44:06 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[], 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:06 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:06 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:44:06 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0), 0x0) 15:44:06 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) r7 = dup(r6) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f00000000c0)={0x0, 0xfffff97d, 0x80, 0x1, 0x3}) 15:44:07 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:07 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:07 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[], 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:07 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0), 0x0) 15:44:07 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:44:07 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:07 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:44:07 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0), 0x0) 15:44:07 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[], 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:07 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:44:08 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) r7 = dup(r6) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f00000000c0)={0x0, 0xfffff97d, 0x80, 0x1, 0x3}) 15:44:08 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 15:44:08 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:08 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:08 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:08 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) [ 844.584380][T28206] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:44:08 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:08 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:08 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:44:09 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) [ 845.164681][T28216] input: syz1 as /devices/virtual/input/input18 15:44:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:09 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:09 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) dup(r6) 15:44:09 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 15:44:09 executing program 4: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:09 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) [ 845.643512][T28234] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:44:09 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) [ 845.900341][T28238] input: syz1 as /devices/virtual/input/input19 15:44:10 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840), 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:10 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 15:44:10 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) 15:44:10 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 15:44:10 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:10 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840), 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:10 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) [ 846.572513][T28255] input: syz1 as /devices/virtual/input/input20 15:44:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) [ 846.810162][T28266] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 846.913906][T28266] selinux_netlink_send: 60 callbacks suppressed [ 846.913954][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 15:44:11 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 15:44:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 847.061615][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 15:44:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) [ 847.113086][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 [ 847.200077][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 15:44:11 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840), 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 847.312238][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 15:44:11 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) [ 847.389788][T28281] input: syz1 as /devices/virtual/input/input21 [ 847.412772][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 [ 847.476134][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 [ 847.538670][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 [ 847.566557][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 15:44:11 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) creat(0x0, 0x0) 15:44:11 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 847.586004][T28266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28266 comm=syz-executor.5 15:44:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:11 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:12 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4", 0x29}], 0x1) 15:44:12 executing program 0: r0 = socket(0x40000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='macvlan1\x00', 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002700)=[{0x0}], 0x1}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) [ 848.233430][T28306] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:44:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 848.518881][T28314] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 15:44:12 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r3, 0x0) 15:44:12 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) 15:44:12 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:12 executing program 0: r0 = socket(0x40000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='macvlan1\x00', 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002700)=[{0x0}], 0x1}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 15:44:13 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) 15:44:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:13 executing program 0: socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x800000}, &(0x7f0000000140)={0x8}, 0x0, 0x0) 15:44:13 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:13 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6a", 0x3e}], 0x1) [ 849.508461][T28338] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:44:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:13 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000240)) dup2(r2, r3) 15:44:13 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) 15:44:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) 15:44:13 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[]}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:14 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) 15:44:14 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:14 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000240)) 15:44:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/859], 0x10}}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 15:44:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:14 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[]}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:14 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) 15:44:14 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a26", 0x48}], 0x1) 15:44:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:15 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[]}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:15 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) 15:44:15 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) 15:44:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:15 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100000000000000000000000005000100060000009c0007801800018050000240fe80000000000000000000000000d20006000440000000000c00160508000140acdc14aa1400170076657468315f766c616e000000000000050007008800000014001700767863616e3100000000001b000000000900120000007a32000000000c001b4000000000000080000c00148008000140ac14142b0c001b4000000075000000070c0016805f740140ac14143d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 15:44:15 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB]}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:15 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="b57f7066dcd0ae19fce6330aa16b2fbeeec58663f4dab05447300e8a76b2dc8411b7e2d59264dfd6148f7382d122c0416b4d2b29ac664622fbaa58a38d9a357077b6ea753f1261bad9f0bbd85a06fd9c95e1f00ce9a045b6d411006649f901357e8e7fe2a63cbf13d712ed38b97e86abd5f7eb73e3a3ba884a7bb82814d302c4de7be8c885654e25f3e7661ce24a8edfebbf9b76bd3f41c47a680c179e8b3f816cb930b7565d3690492c0c043cf6c584eeb69fb1ebebea2a5763e00c45546cb4286d7abd629418b88943c9247aafbaaddc5eed76f14008382f9a16c382aed02d6b3ef99a5585885e21ecd2b77d567dbc61e0df2a347465e87f6a2685ef8bda775b561b4abe477f962d6a0c9b285b977027f77f231d6fec68d11a795ad68918fbff28fa725705b97c0ae3cb7f943161e923750b759b502005b84a3de37045f809b7ac17bf53016e21ff770e4d9b4a", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) 15:44:16 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xc0280, 0x101) [ 852.399733][T28557] selinux_netlink_send: 46 callbacks suppressed [ 852.399781][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 15:44:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 852.563511][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 15:44:16 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0", 0x4d}], 0x1) [ 852.624464][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 [ 852.662743][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 [ 852.687456][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 [ 852.725694][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 [ 852.746590][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 [ 852.784921][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 [ 852.835551][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 15:44:16 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) 15:44:16 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB]}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 852.933324][T28557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28557 comm=syz-executor.5 15:44:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:17 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) 15:44:17 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000400)={0x101, 0x0, 'client0\x00', 0x0, "823d7a56bd088b08", "7626e29818c26be8d14eb17cf397aedd760b0c124e27d644719016bd1665a1d9", 0x80, 0x1}) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/168, 0xa8}, {&(0x7f0000002f00)=""/228, 0xe4}], 0x3}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000004200)=[{0x0}], 0x1}, 0x101}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, 0x0, 0x800, 0x70bd29, 0x0, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xe1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000003c0)='./file0\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 15:44:17 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000), 0x0) 15:44:17 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB]}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:17 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) [ 853.576497][T28608] input: syz1 as /devices/virtual/input/input31 15:44:17 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:44:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:17 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b", 0x50}], 0x1) 15:44:17 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 854.085923][T28632] input: syz1 as /devices/virtual/input/input32 15:44:18 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) unlink(&(0x7f0000000080)='./bus\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:18 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) 15:44:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 854.544442][T28649] input: syz1 as /devices/virtual/input/input33 15:44:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000001080102"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10105, 0x0) 15:44:18 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:18 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) 15:44:18 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) fcntl$setstatus(r0, 0x4, 0x4002) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:18 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x14e}]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b31", 0x51}], 0x1) 15:44:18 executing program 1: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 854.957323][T28666] input: syz1 as /devices/virtual/input/input34 15:44:19 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037000000000000e70000000000000000000000000000000000c000e80000000000000000000000000000000000004f00002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c00e4ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000800000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000010000000000000000000000000000000020000000065727370616e30000000000000000002000000000000000000000000003300000000000000000000000000000000000000000000040010007000b80000000000000000000000000000000000000000004800544545000000000000000000000006f4bc81000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdff000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038005345540000200000000000000000000000000001000000000000000000030000040000000000000002000000000000ae5515aa6294068900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040007000000000000000000000000ecff0000ffffffe400200000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x800c1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 855.275414][T28681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:44:19 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:19 executing program 1: creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 855.467577][T28686] input: syz1 as /devices/virtual/input/input35 15:44:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40884) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'rose0\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') write$FUSE_BMAP(r1, 0x0, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') write$FUSE_BMAP(r2, 0x0, 0x7) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) signalfd4(r1, &(0x7f00000001c0)={[0x40]}, 0x8, 0x80800) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') write$FUSE_BMAP(r3, 0x0, 0x7) 15:44:20 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x0, 0x0) 15:44:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:20 executing program 1: creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 856.232118][T28705] input: syz1 as /devices/virtual/input/input36 15:44:20 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x0, 0x0) 15:44:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 856.850875][T28715] bridge0: port 1(bridge_slave_0) entered disabled state [ 856.929684][T28726] input: syz1 as /devices/virtual/input/input37 15:44:21 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x0, 0x0) 15:44:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:21 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000800000000f4ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) read(r1, &(0x7f0000000100)=""/19, 0xfffffd81) 15:44:21 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:21 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="24000000220007031dfffd946f69050002000000054300000000391e421ba3a20400ff7e280000001100ffd613d3475bb65f64000000000020000000a47e23f7efbf5400000000000008e400", 0x4c}], 0x1}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) 15:44:21 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x0, &(0x7f0000000540)) 15:44:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 858.013656][T28743] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:44:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:22 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x0, &(0x7f0000000540)) 15:44:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 859.053904][T28743] bond0: (slave bond_slave_1): Releasing backup interface [ 859.151793][T28780] input: syz1 as /devices/virtual/input/input41 [ 859.181297][T28769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:44:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_mtu=0xfff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x490) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1688], 0x490) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_settings={0xdd, 0x0, @te1=0x0}}) 15:44:23 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x0, &(0x7f0000000540)) 15:44:23 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="24000000220007031dfffd946f69050002000000054300000000391e421ba3a20400ff7e280000001100ffd613d3475bb65f64000000000020000000a47e23f7efbf5400000000000008e400", 0x4c}], 0x1}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) 15:44:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 859.499246][T28799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:44:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:23 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) 15:44:23 executing program 0: [ 859.672890][T28804] input: syz1 as /devices/virtual/input/input42 15:44:23 executing program 3: 15:44:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 15:44:24 executing program 3: 15:44:24 executing program 0: 15:44:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 860.151579][T28819] input: syz1 as /devices/virtual/input/input43 15:44:24 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) 15:44:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 15:44:24 executing program 0: 15:44:24 executing program 3: 15:44:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 860.640322][T28837] input: syz1 as /devices/virtual/input/input44 15:44:24 executing program 0: 15:44:24 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) 15:44:24 executing program 3: 15:44:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 15:44:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:25 executing program 3: [ 861.136818][T28853] input: syz1 as /devices/virtual/input/input45 15:44:25 executing program 0: 15:44:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:25 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:44:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 15:44:25 executing program 3: 15:44:25 executing program 0: [ 861.655827][T28874] input: syz1 as /devices/virtual/input/input46 15:44:25 executing program 3: 15:44:25 executing program 1: 15:44:25 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:25 executing program 4: 15:44:26 executing program 0: 15:44:26 executing program 3: 15:44:26 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:26 executing program 1: 15:44:26 executing program 4: 15:44:26 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) 15:44:26 executing program 0: 15:44:26 executing program 3: 15:44:26 executing program 0: 15:44:26 executing program 1: 15:44:26 executing program 3: 15:44:26 executing program 4: 15:44:26 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 15:44:27 executing program 3: 15:44:27 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:27 executing program 4: 15:44:27 executing program 0: 15:44:27 executing program 1: 15:44:27 executing program 3: 15:44:27 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 15:44:27 executing program 4: 15:44:27 executing program 1: 15:44:27 executing program 0: 15:44:27 executing program 3: 15:44:27 executing program 4: 15:44:27 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 15:44:28 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x200000000e22c, 0x0) 15:44:28 executing program 0: 15:44:28 executing program 3: 15:44:28 executing program 1: 15:44:28 executing program 4: 15:44:28 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 15:44:28 executing program 3: 15:44:28 executing program 0: 15:44:28 executing program 1: 15:44:28 executing program 4: 15:44:29 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 15:44:29 executing program 4: 15:44:29 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x200000000e22c, 0x0) 15:44:29 executing program 0: 15:44:29 executing program 1: 15:44:29 executing program 3: 15:44:29 executing program 4: 15:44:29 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB='0'], 0x1}}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 15:44:29 executing program 4: 15:44:29 executing program 1: 15:44:29 executing program 0: 15:44:30 executing program 3: 15:44:30 executing program 0: 15:44:30 executing program 3: 15:44:30 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x200000000e22c, 0x0) 15:44:30 executing program 1: 15:44:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) 15:44:30 executing program 2: 15:44:30 executing program 0: 15:44:30 executing program 3: [ 866.908003][ T32] audit: type=1804 audit(1588175070.909:24712): pid=29010 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir543663323/syzkaller.d6lVK7/842/file0" dev="sda1" ino=16625 res=1 15:44:31 executing program 0: 15:44:31 executing program 1: 15:44:31 executing program 2: 15:44:31 executing program 3: [ 867.298254][ T32] audit: type=1800 audit(1588175071.299:24713): pid=29016 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16625 res=0 15:44:31 executing program 1: 15:44:31 executing program 0: 15:44:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x200000000e22c, 0x0) 15:44:31 executing program 4: 15:44:31 executing program 2: 15:44:31 executing program 3: 15:44:31 executing program 1: 15:44:31 executing program 0: 15:44:32 executing program 1: 15:44:32 executing program 3: 15:44:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x200000000e22c, 0x0) 15:44:32 executing program 2: 15:44:32 executing program 4: 15:44:32 executing program 0: 15:44:32 executing program 3: 15:44:32 executing program 1: 15:44:32 executing program 2: 15:44:32 executing program 0: 15:44:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x200000000e22c, 0x0) 15:44:32 executing program 4: 15:44:32 executing program 1: 15:44:32 executing program 3: 15:44:32 executing program 2: 15:44:33 executing program 0: 15:44:33 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x200000000e22c, 0x0) 15:44:33 executing program 4: 15:44:33 executing program 3: 15:44:33 executing program 1: 15:44:33 executing program 2: 15:44:33 executing program 4: 15:44:33 executing program 0: 15:44:33 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x200000000e22c, 0x0) 15:44:33 executing program 3: 15:44:33 executing program 1: 15:44:33 executing program 2: 15:44:33 executing program 4: 15:44:33 executing program 0: 15:44:33 executing program 3: 15:44:33 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x200000000e22c, 0x0) 15:44:33 executing program 1: 15:44:34 executing program 2: 15:44:34 executing program 0: 15:44:34 executing program 4: 15:44:34 executing program 3: 15:44:34 executing program 1: 15:44:34 executing program 2: 15:44:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:34 executing program 0: 15:44:34 executing program 4: 15:44:34 executing program 2: 15:44:34 executing program 3: 15:44:34 executing program 1: 15:44:34 executing program 0: 15:44:35 executing program 4: 15:44:35 executing program 2: 15:44:35 executing program 1: 15:44:35 executing program 3: 15:44:35 executing program 0: 15:44:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:35 executing program 4: 15:44:35 executing program 1: 15:44:35 executing program 2: 15:44:35 executing program 0: 15:44:35 executing program 3: 15:44:35 executing program 1: 15:44:35 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eccb26d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="108a3161e52331800748e2d053c9880b391b8941c2ef5f2b22581a4388132f2a284ba42102aff1db7e3c55ce629aee60182af8776a8aa1ab27d82da38cdd1586ad4db03e28ab5bf244f742d07d1b90d1780953240b8fc6505543461d6aa22a452015b143d5c4c135e4c801ab787e92b1a81ca0e7dfe40680ed7858243f7dbe48dceef77944baf9a894726b3b464f27", @ANYPTR64, @ANYBLOB="838dc3bcb5516d453bfb5c1c6b60b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930789eb7be14a451accdcd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482280ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845b", @ANYBLOB="8a1b3af096d40348842d5a31630f25dfcaec836fc4"], 0x0, 0x12d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:44:35 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eccb26d3a09ffc2c654"}, 0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x5) 15:44:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 15:44:35 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000001000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 871.993473][T29135] ptrace attach of "/root/syz-executor.4"[29133] was attempted by "/root/syz-executor.4"[29135] 15:44:36 executing program 4: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12c}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_setup(0x0, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 872.195632][T29141] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 872.204144][T29141] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 872.212681][T29141] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 872.220974][T29141] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.264906][T29150] ptrace attach of "/root/syz-executor.4"[29148] was attempted by "/root/syz-executor.4"[29150] [ 872.369319][T29141] selinux_netlink_send: 60 callbacks suppressed [ 872.369372][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 [ 872.423676][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 [ 872.441111][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 [ 872.456310][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 [ 872.482531][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 [ 872.500381][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 [ 872.535087][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 15:44:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:44:36 executing program 4: r0 = fsopen(&(0x7f0000000300)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='\x00', &(0x7f0000000080)="e3", 0x1) 15:44:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 15:44:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) [ 872.609323][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 [ 872.661988][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 [ 872.738087][T29141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29141 comm=syz-executor.3 15:44:36 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x800eb02, 0x10000000002) 15:44:36 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0), 0x4) 15:44:37 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESOCT, @ANYPTR], 0x23) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 873.409758][T29180] mmap: syz-executor.4 (29180) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:44:37 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000340)="b8237c00000f23c0bcb02e23d69123d6910f91f8640f099a0d000000b0000f22e0f20f08640f01c436660fc77100c4e10dc62df524000060ead7cf523c4d00b80100000066bad104b009ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:37 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYRESOCT, @ANYRESHEX=0x0], 0x2d) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 873.853402][ T32] audit: type=1804 audit(1588175077.849:24714): pid=29197 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir690800687/syzkaller.Ll6vy0/887/bus" dev="sda1" ino=16030 res=1 [ 874.343000][ T32] audit: type=1804 audit(1588175078.349:24715): pid=29217 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir465575338/syzkaller.OwE087/818/bus" dev="sda1" ino=16002 res=1 15:44:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:38 executing program 2: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0xfa}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:38 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 874.589176][ T32] audit: type=1804 audit(1588175078.559:24716): pid=29218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir690800687/syzkaller.Ll6vy0/887/bus" dev="sda1" ino=16030 res=1 15:44:38 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 874.740313][T29224] ptrace attach of "/root/syz-executor.2"[29222] was attempted by "/root/syz-executor.2"[29224] 15:44:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 875.122391][ T32] audit: type=1804 audit(1588175079.129:24717): pid=29235 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir465575338/syzkaller.OwE087/818/bus" dev="sda1" ino=16002 res=1 [ 875.147467][ T32] audit: type=1804 audit(1588175079.129:24718): pid=29235 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir465575338/syzkaller.OwE087/818/bus" dev="sda1" ino=16002 res=1 15:44:39 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x28, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000001000000b6525f0e0f789c5f000000300001002c00010014"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:44:39 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:44:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:39 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 875.811602][T29265] ptrace attach of "/root/syz-executor.3"[29263] was attempted by "/root/syz-executor.3"[29265] 15:44:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:40 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 876.022693][T29271] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 876.030988][T29271] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 15:44:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:40 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:40 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008060001080006040001ffffffffffff00b182000000000000bbe0b18200"], 0x0) 15:44:40 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:41 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) ftruncate(r1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:44:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:41 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:42 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:42 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:42 executing program 2: mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:42 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 878.637532][T29398] selinux_netlink_send: 20 callbacks suppressed [ 878.637693][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 [ 878.784833][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 [ 878.863099][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 [ 878.904510][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 [ 878.976619][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 15:44:43 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000540)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) ftruncate(r1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:44:43 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:43 executing program 2: mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 879.064915][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 [ 879.139838][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 [ 879.203946][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 15:44:43 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 879.296679][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 [ 879.390921][T29398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29398 comm=syz-executor.5 15:44:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:43 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:43 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:43 executing program 2: mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:43 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:44 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:44:44 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:44 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:44 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:45 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:44:45 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x800eb02, 0x10000000002) 15:44:45 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:45 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:45 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:44:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:46 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:44:46 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:46 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 15:44:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x800eb02, 0x10000000002) 15:44:48 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:48 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 15:44:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 884.323918][T29605] selinux_netlink_send: 46 callbacks suppressed [ 884.323964][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 [ 884.499357][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 15:44:48 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 15:44:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 15:44:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 884.608385][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 [ 884.697510][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 15:44:48 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 884.789119][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 [ 884.907415][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 [ 885.004598][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 [ 885.155666][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 15:44:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 15:44:49 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) [ 885.307147][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 [ 885.421145][T29605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29605 comm=syz-executor.5 15:44:50 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x800eb02, 0x10000000002) 15:44:50 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x10, 0xffffffffffffffff, 0x0) 15:44:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 15:44:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x10, 0xffffffffffffffff, 0x0) 15:44:50 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:50 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x10, 0xffffffffffffffff, 0x0) 15:44:52 executing program 4: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307a60a055627a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccdd2b1ddcbb83e537a2736d1aa30d1a6e32017abff7e673256ff84b5d361f872d271584fe0f060c4af5b5fcdd0216025170124c4a5956ac49966eb2562700c72afb23b52362fe9822e34f541b84cf618018818d5689e5a41734901ffbfcda46ff4dc27c89cc131ede18fe31adf6ec9c1109e7b4ccf967b278", 0xf0}], 0x4, 0x0) io_uring_setup(0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:44:52 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:52 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:52 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x800eb02, 0x10000000002) 15:44:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 888.754853][T29742] ptrace attach of "/root/syz-executor.4"[29741] was attempted by "/root/syz-executor.4"[29742] 15:44:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1) 15:44:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:52 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:52 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:53 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:44:53 executing program 0: chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:54 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:44:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 890.208163][T29794] selinux_netlink_send: 46 callbacks suppressed [ 890.208337][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.357600][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.455959][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.559959][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.600456][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.636534][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.671199][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.704180][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.760653][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 [ 890.826982][T29794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29794 comm=syz-executor.5 15:44:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x15, 0x69, 0x401}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:44:54 executing program 0: chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x0) 15:44:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:54 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 15:44:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd04", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:55 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:44:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:55 executing program 0: chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/81, 0x51}, {&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x3) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x1b, 0x7fff) recvmmsg(0xffffffffffffffff, &(0x7f0000007640)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)=""/2, 0x2}], 0x2, &(0x7f0000000300)=""/33, 0x21}, 0x4}, {{&(0x7f0000000340)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/154, 0x9a}, {&(0x7f00000003c0)=""/51, 0x33}], 0x2}, 0x1fd}, {{&(0x7f0000000700)=@sco={0x1f, @fixed}, 0x80, 0x0}, 0x92}, {{&(0x7f00000019c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001a40)=""/237, 0xed}, {&(0x7f0000001b40)=""/198, 0xc6}, {&(0x7f0000001c40)=""/34, 0x22}, {0x0}], 0x4, &(0x7f0000001d40)=""/184, 0xb8}}, {{&(0x7f0000001e00)=@caif=@util, 0x80, &(0x7f00000030c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x4}, {{0x0, 0x0, 0x0}, 0x7fff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005900)=""/93, 0x5d}, 0x5}, {{&(0x7f0000005980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000006ec0)=[{0x0}, {&(0x7f0000005ac0)=""/247, 0xf7}, {0x0}, {&(0x7f0000005e00)=""/7, 0x7}, {0x0}], 0x5}}, {{&(0x7f0000006fc0)=@nfc_llcp, 0x80, &(0x7f0000007540)=[{&(0x7f0000007040)=""/41, 0x29}, {0x0}, {&(0x7f0000007280)=""/208, 0xd0}], 0x3}, 0x10001}], 0x9, 0x40010002, 0x0) dup2(0xffffffffffffffff, r1) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) accept4(0xffffffffffffffff, &(0x7f0000000040)=@x25={0x9, @remote}, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75a94b28bec6a646, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200008500, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 15:44:55 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:44:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1, 0x7400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) sched_setattr(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000006c0)=r2) socket$inet(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname(r3, &(0x7f0000000080)=@nfc, &(0x7f0000000140)=0x80) 15:44:56 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:56 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:44:56 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:44:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd04", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:56 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:57 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:57 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0x0, {0x81, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xee00}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:44:57 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d01", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:44:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd04", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:57 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:57 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a47008", 0x8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_rs}}}}}, 0x0) [ 893.755954][T29945] ptrace attach of "/root/syz-executor.2"[29941] was attempted by "/root/syz-executor.2"[29945] [ 893.782946][T29948] ptrace attach of "/root/syz-executor.4"[29942] was attempted by "/root/syz-executor.4"[29948] 15:44:57 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) 15:44:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:44:58 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:58 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() r3 = inotify_init1(0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 15:44:58 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:44:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) 15:44:58 executing program 1: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:44:59 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:44:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) socket$inet6(0x10, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:44:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:44:59 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:03 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) socket$inet6(0x10, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:45:03 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:03 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 899.518212][T30097] selinux_netlink_send: 76 callbacks suppressed [ 899.518258][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 15:45:03 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 899.631463][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 [ 899.751295][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 15:45:03 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 899.848587][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 15:45:03 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f06000000000000", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x0, 0xad3ab78}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 899.952909][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 [ 899.996159][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 [ 900.031222][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 [ 900.132987][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 [ 900.252153][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 15:45:04 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) [ 900.355685][T30097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30097 comm=syz-executor.5 [ 900.409210][T30131] ptrace attach of "/root/syz-executor.4"[30124] was attempted by "/root/syz-executor.4"[30131] 15:45:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/107, 0x6b}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffe3a, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) shutdown(r1, 0x0) 15:45:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:04 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:05 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:05 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffe3a, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) shutdown(r1, 0x0) 15:45:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:05 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:05 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a78", 0x18, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/67, 0x43}], 0x1) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e00476) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x0) 15:45:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:09 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:09 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 905.856319][T30255] selinux_netlink_send: 18 callbacks suppressed [ 905.856369][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 15:45:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 905.942576][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 [ 905.965220][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 [ 905.980174][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 15:45:10 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 905.998601][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 [ 906.105358][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 15:45:10 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 906.173147][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 [ 906.286334][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 [ 906.332583][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 [ 906.347891][T30255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30255 comm=syz-executor.5 15:45:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:10 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:10 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a78", 0x18, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/207}, {&(0x7f0000000000)=""/8}, {&(0x7f0000000300)=""/107}, {&(0x7f0000000380)=""/187}, {&(0x7f0000000600)=""/132}, {&(0x7f0000000a40)=""/107}, {&(0x7f0000000740)=""/67}, {&(0x7f00000007c0)=""/162, 0x36}, {&(0x7f0000000880)=""/220}], 0x5b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)=""/141, 0x8d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r4, &(0x7f0000000000)=""/41, 0x29, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 15:45:10 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:11 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:11 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:11 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:11 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:45:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a78", 0x18, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000000)) 15:45:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:12 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:12 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:45:12 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 15:45:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:12 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:45:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x400001006, &(0x7f0000000000)={0x0, 0x10008}, 0x10) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/67, 0x43}, {0x0}, {0x0}], 0x3) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e00476) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x0) 15:45:12 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f", 0x1a, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:13 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:13 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:13 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:13 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 15:45:13 executing program 4: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffe3a, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 15:45:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:14 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f", 0x1a, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:14 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:14 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 15:45:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) shutdown(r1, 0x0) 15:45:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:14 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/107, 0x6b}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffe3a, 0x40000, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) shutdown(r1, 0x0) 15:45:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:15 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f", 0x1a, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:15 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) [ 911.800739][T30532] selinux_netlink_send: 46 callbacks suppressed [ 911.800788][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 15:45:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:15 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 911.929104][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 15:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 912.053885][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 [ 912.118478][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 [ 912.209228][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 [ 912.266060][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 [ 912.280846][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 [ 912.414872][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 15:45:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:16 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 912.526290][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 [ 912.577275][T30532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30532 comm=syz-executor.5 15:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/107, 0x6b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffe3a, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) read(r1, &(0x7f0000000200)=""/188, 0xbc) shutdown(r1, 0x0) 15:45:16 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:17 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:17 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) 15:45:17 executing program 4: nanosleep(&(0x7f0000000100)={0x1}, 0x0) 15:45:17 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:17 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:18 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 15:45:18 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/138, 0x8a}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00808) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40000400000087c6, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x1000000000000013) shutdown(r2, 0x0) 15:45:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:22 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:22 executing program 4: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 15:45:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:22 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 15:45:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 918.975283][T30693] selinux_netlink_send: 32 callbacks suppressed [ 918.975329][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 918.997405][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 919.011988][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 919.031478][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 919.045416][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 919.061996][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 919.081869][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 919.095696][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 919.110686][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 [ 919.125769][T30693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30693 comm=syz-executor.5 15:45:23 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000200)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) shutdown(r1, 0x0) 15:45:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:23 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) 15:45:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:23 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:24 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/107, 0x6b}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffe3a, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) shutdown(r1, 0x0) 15:45:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:24 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:25 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:25 executing program 4: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000010c0)=""/4122, 0x101a}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r2, 0x0) 15:45:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:28 executing program 0: 15:45:28 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:28 executing program 4: 15:45:28 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:29 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:29 executing program 4: 15:45:29 executing program 0: [ 925.153658][T30818] selinux_netlink_send: 32 callbacks suppressed [ 925.153710][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 15:45:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 925.314830][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 [ 925.360487][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 [ 925.446792][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 [ 925.514513][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 15:45:29 executing program 0: 15:45:29 executing program 4: [ 925.597998][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 [ 925.677563][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 [ 925.740573][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 [ 925.803296][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 [ 925.871712][T30818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30818 comm=syz-executor.5 15:45:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:29 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:29 executing program 0: 15:45:29 executing program 4: 15:45:30 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:30 executing program 4: 15:45:30 executing program 0: 15:45:30 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 926.419309][T30855] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:45:30 executing program 4: 15:45:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:31 executing program 0: 15:45:31 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:31 executing program 4: 15:45:31 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:31 executing program 0: [ 927.661617][T30891] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:45:31 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:31 executing program 4: 15:45:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:31 executing program 0: 15:45:32 executing program 4: 15:45:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:32 executing program 0: 15:45:32 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:32 executing program 4: [ 928.733606][T30927] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:45:32 executing program 0: 15:45:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:32 executing program 4: 15:45:33 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:33 executing program 0: 15:45:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:33 executing program 4: 15:45:33 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:33 executing program 0: 15:45:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:33 executing program 4: [ 929.837333][T30963] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:45:33 executing program 0: 15:45:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:34 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:34 executing program 4: 15:45:34 executing program 0: 15:45:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:34 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:34 executing program 4: 15:45:34 executing program 0: 15:45:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 931.046648][T31000] selinux_netlink_send: 60 callbacks suppressed [ 931.046698][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 15:45:35 executing program 4: 15:45:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:35 executing program 0: 15:45:35 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 931.184498][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 [ 931.285447][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 [ 931.371824][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 15:45:35 executing program 0: 15:45:35 executing program 4: [ 931.462228][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 [ 931.547120][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 [ 931.598817][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 [ 931.634329][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 [ 931.675088][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 [ 931.702690][T31000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31000 comm=syz-executor.5 [ 932.902598][ T0] NOHZ: local_softirq_pending 08 15:45:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:38 executing program 0: 15:45:38 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:38 executing program 4: [ 934.820477][ T0] NOHZ: local_softirq_pending 08 15:45:39 executing program 0: 15:45:39 executing program 4: 15:45:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:39 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:45:39 executing program 0: 15:45:39 executing program 4: 15:45:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a5"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:42 executing program 0: 15:45:42 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:45:42 executing program 4: 15:45:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:43 executing program 0: [ 939.075574][T31071] selinux_netlink_send: 18 callbacks suppressed [ 939.075630][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 15:45:43 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x9}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:45:43 executing program 4: [ 939.177513][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 [ 939.227174][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 15:45:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a5"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 939.288924][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 [ 939.360642][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 15:45:43 executing program 0: [ 939.463779][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 [ 939.552259][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 15:45:43 executing program 4: [ 939.649962][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 [ 939.746066][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 [ 939.785338][T31071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31071 comm=syz-executor.5 15:45:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:47 executing program 1: 15:45:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a5"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:47 executing program 0: 15:45:47 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x6a041, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="0300000000000000000060bc7d94005c2c00fe8000000000000000000000000000aa000200000000000000000000000000010001000000000000000b12e80695ffdc5e981c5a6e0000000420880b000000000000080000006ddd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0xfdef) 15:45:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 15:45:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) 15:45:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b2000067a500"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:47 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESHEX=0x0], 0x29) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:45:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b2000067a500"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 943.981267][ T32] audit: type=1804 audit(1588175147.989:24719): pid=31140 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir135278649/syzkaller.34uvVi/756/bus" dev="sda1" ino=15921 res=1 15:45:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 944.664286][T31152] selinux_netlink_send: 18 callbacks suppressed [ 944.664335][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 944.729466][ T32] audit: type=1804 audit(1588175148.729:24720): pid=31154 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir135278649/syzkaller.34uvVi/756/bus" dev="sda1" ino=15921 res=1 [ 944.814611][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 944.858093][ T32] audit: type=1804 audit(1588175148.809:24721): pid=31155 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir135278649/syzkaller.34uvVi/756/bus" dev="sda1" ino=15921 res=1 [ 944.925619][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 945.034768][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 945.138255][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 945.172763][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 945.215207][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 945.244998][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 945.281425][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 [ 945.323819][T31152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31152 comm=syz-executor.5 15:45:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 15:45:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e34, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x3e8) 15:45:52 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESHEX=0x0], 0x29) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:45:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b2000067a500"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:52 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000002700)=""/126, 0x7e}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x1b7, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) 15:45:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:45:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) 15:45:52 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r1, 0x0, &(0x7f00000014c0)) [ 948.386348][ T32] audit: type=1804 audit(1588175152.389:24722): pid=31181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir135278649/syzkaller.34uvVi/757/bus" dev="sda1" ino=16257 res=1 15:45:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) io_submit(r2, 0x3, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0}, 0x0, 0x0]) [ 948.866092][ T32] audit: type=1400 audit(1588175152.869:24723): avc: denied { create } for pid=31190 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=netlink_audit_socket permissive=1 15:45:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x4}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x97}}}]}]}]}}]}, 0x50}}, 0x0) [ 948.998500][ T32] audit: type=1400 audit(1588175152.899:24724): avc: denied { getattr } for pid=31190 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=netlink_audit_socket permissive=1 15:45:53 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 15:45:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 949.362683][ T32] audit: type=1400 audit(1588175153.369:24725): avc: denied { write } for pid=31198 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=netlink_audit_socket permissive=1 [ 949.363162][T31200] ===================================================== [ 949.385921][ T32] audit: type=1400 audit(1588175153.369:24726): avc: denied { nlmsg_relay } for pid=31198 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:init_exec_t:s0 tclass=netlink_audit_socket permissive=1 [ 949.392102][T31200] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 949.392119][T31200] CPU: 0 PID: 31200 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 949.392127][T31200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 949.392132][T31200] Call Trace: [ 949.392151][T31200] dump_stack+0x1c9/0x220 [ 949.392180][T31200] kmsan_report+0xf7/0x1e0 [ 949.392205][T31200] __msan_warning+0x58/0xa0 [ 949.392254][T31200] string+0x522/0x690 [ 949.460444][T31200] vsnprintf+0x207d/0x31b0 [ 949.464906][T31200] audit_log_vformat+0x583/0xcd0 [ 949.469900][T31200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 949.475717][T31200] audit_log_format+0x220/0x260 [ 949.480603][T31200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 949.486414][T31200] audit_receive+0x18a4/0x6d50 [ 949.491200][T31200] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 949.497277][T31200] ? netlink_deliver_tap+0xdba/0xea0 [ 949.502591][T31200] ? kmsan_get_metadata+0x11d/0x180 [ 949.507808][T31200] netlink_unicast+0xf9e/0x1100 [ 949.512682][T31200] ? audit_net_exit+0xd0/0xd0 [ 949.517384][T31200] netlink_sendmsg+0x1246/0x14d0 [ 949.522354][T31200] ? netlink_getsockopt+0x1440/0x1440 [ 949.527728][T31200] ____sys_sendmsg+0x12b6/0x1350 [ 949.532702][T31200] __sys_sendmsg+0x451/0x5f0 [ 949.537323][T31200] ? kmsan_get_metadata+0x11d/0x180 [ 949.542532][T31200] ? kmsan_get_metadata+0x11d/0x180 [ 949.547750][T31200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 949.553563][T31200] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 949.559641][T31200] ? prepare_exit_to_usermode+0x1ca/0x520 [ 949.565373][T31200] ? kmsan_get_metadata+0x4f/0x180 [ 949.570495][T31200] ? kmsan_get_metadata+0x4f/0x180 [ 949.575625][T31200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 949.581426][T31200] __ia32_compat_sys_sendmsg+0xed/0x130 [ 949.586962][T31200] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 949.592496][T31200] do_fast_syscall_32+0x3c7/0x6e0 [ 949.597530][T31200] entry_SYSENTER_compat+0x68/0x77 [ 949.602627][T31200] RIP: 0023:0xf7f90d99 [ 949.606686][T31200] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 949.626275][T31200] RSP: 002b:00000000f5d8b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 949.634682][T31200] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000340 [ 949.642635][T31200] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 949.650587][T31200] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 949.658544][T31200] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 949.666513][T31200] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 949.674481][T31200] [ 949.676788][T31200] Uninit was created at: [ 949.681016][T31200] kmsan_internal_poison_shadow+0x66/0xd0 [ 949.686716][T31200] kmsan_slab_alloc+0x8a/0xe0 [ 949.691374][T31200] __kmalloc_node_track_caller+0xb40/0x1200 [ 949.697249][T31200] __alloc_skb+0x2fd/0xac0 [ 949.701645][T31200] netlink_sendmsg+0x7d3/0x14d0 [ 949.706480][T31200] ____sys_sendmsg+0x12b6/0x1350 [ 949.711397][T31200] __sys_sendmsg+0x451/0x5f0 [ 949.715967][T31200] __ia32_compat_sys_sendmsg+0xed/0x130 [ 949.721513][T31200] do_fast_syscall_32+0x3c7/0x6e0 [ 949.726518][T31200] entry_SYSENTER_compat+0x68/0x77 [ 949.731604][T31200] ===================================================== [ 949.738602][T31200] Disabling lock debugging due to kernel taint [ 949.744743][T31200] Kernel panic - not syncing: panic_on_warn set ... [ 949.751316][T31200] CPU: 0 PID: 31200 Comm: syz-executor.0 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 949.761353][T31200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 949.771390][T31200] Call Trace: [ 949.774666][T31200] dump_stack+0x1c9/0x220 [ 949.779080][T31200] panic+0x3d5/0xc3e [ 949.783078][T31200] kmsan_report+0x1df/0x1e0 [ 949.787576][T31200] __msan_warning+0x58/0xa0 [ 949.792077][T31200] string+0x522/0x690 [ 949.796057][T31200] vsnprintf+0x207d/0x31b0 [ 949.800482][T31200] audit_log_vformat+0x583/0xcd0 [ 949.805427][T31200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 949.811222][T31200] audit_log_format+0x220/0x260 [ 949.816176][T31200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 949.821968][T31200] audit_receive+0x18a4/0x6d50 [ 949.826727][T31200] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 949.832808][T31200] ? netlink_deliver_tap+0xdba/0xea0 [ 949.838093][T31200] ? kmsan_get_metadata+0x11d/0x180 [ 949.843290][T31200] netlink_unicast+0xf9e/0x1100 [ 949.848131][T31200] ? audit_net_exit+0xd0/0xd0 [ 949.852802][T31200] netlink_sendmsg+0x1246/0x14d0 [ 949.857745][T31200] ? netlink_getsockopt+0x1440/0x1440 [ 949.863100][T31200] ____sys_sendmsg+0x12b6/0x1350 [ 949.868062][T31200] __sys_sendmsg+0x451/0x5f0 [ 949.872657][T31200] ? kmsan_get_metadata+0x11d/0x180 [ 949.877843][T31200] ? kmsan_get_metadata+0x11d/0x180 [ 949.883032][T31200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 949.888828][T31200] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 949.894879][T31200] ? prepare_exit_to_usermode+0x1ca/0x520 [ 949.900591][T31200] ? kmsan_get_metadata+0x4f/0x180 [ 949.905723][T31200] ? kmsan_get_metadata+0x4f/0x180 [ 949.910822][T31200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 949.916618][T31200] __ia32_compat_sys_sendmsg+0xed/0x130 [ 949.922154][T31200] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 949.927685][T31200] do_fast_syscall_32+0x3c7/0x6e0 [ 949.932723][T31200] entry_SYSENTER_compat+0x68/0x77 [ 949.937815][T31200] RIP: 0023:0xf7f90d99 [ 949.941869][T31200] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 949.961458][T31200] RSP: 002b:00000000f5d8b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 949.969869][T31200] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000340 [ 949.977826][T31200] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 949.985779][T31200] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 949.993731][T31200] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 950.001687][T31200] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 950.011007][T31200] Kernel Offset: 0x14400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 950.022619][T31200] Rebooting in 86400 seconds..