80)={&(0x7f0000000040)={'crct10dif\x00'}}) 16:52:20 executing program 1: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x4}, 0x12d) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif\x00'}}) 16:52:20 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1119a6) 16:52:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 16:52:21 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1119a6) 16:52:21 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r2, 0x0) 16:52:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 16:52:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffc}}) 16:52:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) [ 488.541083][ T27] kauditd_printk_skb: 31 callbacks suppressed [ 488.541100][ T27] audit: type=1400 audit(1580230341.137:1163): avc: denied { open } for pid=21771 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 488.584773][T21769] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:21 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r2, 0x0) [ 488.638319][ T27] audit: type=1400 audit(1580230341.207:1164): avc: denied { open } for pid=21771 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 16:52:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 16:52:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 16:52:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffc}}) [ 488.775915][ T27] audit: type=1400 audit(1580230341.377:1165): avc: denied { open } for pid=21786 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 488.862013][ T27] audit: type=1400 audit(1580230341.417:1166): avc: denied { open } for pid=21787 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:21 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r2, 0x0) 16:52:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 16:52:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 16:52:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) [ 489.042472][ T27] audit: type=1400 audit(1580230341.637:1167): avc: denied { open } for pid=21797 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 489.124246][ T27] audit: type=1400 audit(1580230341.667:1168): avc: denied { open } for pid=21799 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 16:52:22 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1002, 0x0, 0x30051, r2, 0x0) 16:52:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffc}}) 16:52:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 16:52:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 16:52:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) [ 489.859172][ T27] audit: type=1400 audit(1580230342.457:1169): avc: denied { open } for pid=21811 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 489.940068][ T27] audit: type=1400 audit(1580230342.457:1170): avc: denied { open } for pid=21809 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 489.998191][T21819] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 16:52:22 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x273, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe0200000002080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:52:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) 16:52:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffc}}) [ 490.153663][ T27] audit: type=1400 audit(1580230342.747:1171): avc: denied { open } for pid=21822 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 490.163840][T21824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) [ 490.214115][ T27] audit: type=1400 audit(1580230342.777:1172): avc: denied { open } for pid=21822 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 490.542810][T21826] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 490.571769][T21827] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:52:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 16:52:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) 16:52:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x357) 16:52:24 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x273, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe0200000002080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:52:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 491.446290][T21843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:52:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) 16:52:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 16:52:24 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x273, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe0200000002080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 491.531837][T21847] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x357) 16:52:24 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f00000000c0), 0x0) [ 491.618743][T21850] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:52:24 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x273, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe0200000002080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 491.696700][T21855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 491.722642][T21856] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:52:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x357) 16:52:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 16:52:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x357) 16:52:25 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f00000000c0), 0x0) 16:52:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 16:52:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 16:52:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:26 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f00000000c0), 0x0) 16:52:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3a, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x20) [ 493.800161][ T27] kauditd_printk_skb: 32 callbacks suppressed [ 493.800178][ T27] audit: type=1400 audit(1580230346.397:1205): avc: denied { open } for pid=21919 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:26 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) [ 493.874052][ T27] audit: type=1400 audit(1580230346.407:1206): avc: denied { map_create } for pid=21922 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 493.955383][ T27] audit: type=1400 audit(1580230346.407:1207): avc: denied { map_create } for pid=21922 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 494.034673][ T27] audit: type=1400 audit(1580230346.457:1208): avc: denied { map } for pid=21925 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 494.075252][ T27] audit: type=1400 audit(1580230346.467:1209): avc: denied { map } for pid=21926 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:26 executing program 3: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) 16:52:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0xfffffffffffffffc, 0x8) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket$inet(0x2, 0x0, 0x0) 16:52:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x2, &(0x7f0000002700)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, 0x0]) 16:52:26 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) 16:52:26 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) [ 494.104398][ T27] audit: type=1400 audit(1580230346.497:1210): avc: denied { open } for pid=21917 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 494.142102][ T27] audit: type=1400 audit(1580230346.517:1211): avc: denied { map } for pid=21928 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 494.182198][ T27] audit: type=1400 audit(1580230346.527:1212): avc: denied { map } for pid=21929 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:26 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) [ 494.250209][ T27] audit: type=1400 audit(1580230346.837:1213): avc: denied { open } for pid=21934 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:26 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) [ 494.312625][ T27] audit: type=1400 audit(1580230346.847:1214): avc: denied { map } for pid=21944 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:26 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x2, &(0x7f0000002700)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, 0x0]) 16:52:27 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f00000000c0), 0x0) 16:52:27 executing program 3: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) 16:52:27 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) 16:52:27 executing program 1: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) 16:52:27 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x2, &(0x7f0000002700)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, 0x0]) 16:52:27 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:27 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:27 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:27 executing program 3: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x76, @tick=0xff}) 16:52:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r2, 0x2, &(0x7f0000002700)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}, 0x0]) 16:52:27 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x34}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 16:52:28 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:28 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) close(r3) 16:52:28 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x2080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:52:28 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:28 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabca", 0x15}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x40186366, &(0x7f0000000c00)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000300)=@buf={0x0, &(0x7f0000000280)}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r2, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d618", 0x37}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e15", 0x3c}], 0x2) 16:52:28 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5a55070000000000000000f90000000000000000000000000000000000000040000000000000000050"], 0x2a) 16:52:28 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x1c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 16:52:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x2080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:52:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x2080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:52:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x2080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:52:28 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000040)=0xf7fffffe, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) socket(0x10, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) 16:52:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x40, 0x49) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpgid(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) accept$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000000)=0x60) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x9}, 0x1e8) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5400000010003b0e00000000000000fffff00000", @ANYRES32=0x0, @ANYBLOB="002200000002000008000a00", @ANYRES32=r5, @ANYBLOB="2c0012000c000100697036746e6c00001c00020014000200ff02000000000000000000000000000104001300"], 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:52:28 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5a55070000000000000000f90000000000000000000000000000000000000040000000000000000050"], 0x2a) 16:52:28 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:28 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000040)=0xf7fffffe, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) socket(0x10, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) 16:52:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x2080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:52:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x2080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:52:28 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:28 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5a55070000000000000000f90000000000000000000000000000000000000040000000000000000050"], 0x2a) 16:52:28 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x40, 0x49) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpgid(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) accept$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000000)=0x60) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x9}, 0x1e8) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5400000010003b0e00000000000000fffff00000", @ANYRES32=0x0, @ANYBLOB="002200000002000008000a00", @ANYRES32=r5, @ANYBLOB="2c0012000c000100697036746e6c00001c00020014000200ff02000000000000000000000000000104001300"], 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:52:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x40, 0x49) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpgid(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) accept$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000000)=0x60) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x9}, 0x1e8) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5400000010003b0e00000000000000fffff00000", @ANYRES32=0x0, @ANYBLOB="002200000002000008000a00", @ANYRES32=r5, @ANYBLOB="2c0012000c000100697036746e6c00001c00020014000200ff02000000000000000000000000000104001300"], 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:52:29 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5a55070000000000000000f90000000000000000000000000000000000000040000000000000000050"], 0x2a) 16:52:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x2080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:52:29 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000040)=0xf7fffffe, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) socket(0x10, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) 16:52:29 executing program 5: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:29 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:29 executing program 5: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:29 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:29 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000040)=0xf7fffffe, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) socket(0x10, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) 16:52:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x40, 0x49) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpgid(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) accept$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000000)=0x60) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x9}, 0x1e8) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5400000010003b0e00000000000000fffff00000", @ANYRES32=0x0, @ANYBLOB="002200000002000008000a00", @ANYRES32=r5, @ANYBLOB="2c0012000c000100697036746e6c00001c00020014000200ff02000000000000000000000000000104001300"], 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:52:29 executing program 3: futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 16:52:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x40, 0x49) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpgid(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) accept$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000000)=0x60) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x9}, 0x1e8) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5400000010003b0e00000000000000fffff00000", @ANYRES32=0x0, @ANYBLOB="002200000002000008000a00", @ANYRES32=r5, @ANYBLOB="2c0012000c000100697036746e6c00001c00020014000200ff02000000000000000000000000000104001300"], 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:52:29 executing program 5: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:29 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x19, "a25d3d91e86db52814e6896984730eddc0f46512394b4649d5"}, &(0x7f0000000200)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0xca}, &(0x7f0000000140)=0x10) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 16:52:29 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) 16:52:29 executing program 3: futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 16:52:29 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) 16:52:29 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@data_writeback='data=writeback'}]}) 16:52:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x40, 0x49) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpgid(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) accept$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000000)=0x60) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x9}, 0x1e8) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5400000010003b0e00000000000000fffff00000", @ANYRES32=0x0, @ANYBLOB="002200000002000008000a00", @ANYRES32=r5, @ANYBLOB="2c0012000c000100697036746e6c00001c00020014000200ff02000000000000000000000000000104001300"], 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:52:29 executing program 3: futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 16:52:29 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) [ 497.291099][T22078] gfs2: not a GFS2 filesystem [ 497.368646][T22078] gfs2: not a GFS2 filesystem 16:52:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x40, 0x49) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) getpgid(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) accept$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000000)=0x60) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req={0x0, 0x9}, 0x1e8) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5400000010003b0e00000000000000fffff00000", @ANYRES32=0x0, @ANYBLOB="002200000002000008000a00", @ANYRES32=r5, @ANYBLOB="2c0012000c000100697036746e6c00001c00020014000200ff02000000000000000000000000000104001300"], 0x54}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 16:52:30 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) 16:52:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 16:52:30 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@data_writeback='data=writeback'}]}) 16:52:30 executing program 3: futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 16:52:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)) [ 497.648172][T22099] gfs2: not a GFS2 filesystem 16:52:30 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@data_writeback='data=writeback'}]}) 16:52:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 16:52:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) 16:52:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:52:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)) [ 497.956341][T22113] gfs2: not a GFS2 filesystem 16:52:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) 16:52:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)) 16:52:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 16:52:30 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@data_writeback='data=writeback'}]}) 16:52:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)) [ 498.086342][T22122] __nla_validate_parse: 4 callbacks suppressed [ 498.086356][T22122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) [ 498.194949][T22128] gfs2: not a GFS2 filesystem 16:52:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) 16:52:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)) 16:52:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)) 16:52:31 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) [ 498.502592][T22145] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 498.528983][T22147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 498.727848][T22131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:52:31 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x800000000000803, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) 16:52:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x4000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 16:52:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) r1 = syz_open_pts(r0, 0x2002) dup3(r1, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)) 16:52:31 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000032000105000000000000000002f9e3ab14000100100001000800010069666500000072ea1a85b29ca5b378d45cf005441114be2862a0744ae249b0c399be616464e258b48ea810c581911c4614856a693d81f481000000158aaf75e649f0b2d66f319360563d1491dd6747397209b998e6ba08bc867ad8ba5cef3f724c1f79cc14f11a85d2caf585c89afb0800000000000000d0fa0636b1bf56d7c0e5f82ed935e18b3c780f127783459e2cdaa265678d8b15fbb7344d41b16cba148b049b66c7b36ebbe050305a7519edb12a9999c4ce20912f80d08a972878fcac237bf58ead8c5fd0a50a58c523f9f483f008b664f0ebaa5643375ea5267eff9ca6586d0000000000008f96dd898c02063e392572c1980b6e3baa7b8b1187941f7dd0c3db06eee39761915a2351174fe9673b420074e8d1ad3ef511241903000000000000009729fabcc5cd8e7faef14d42ca315c8d98cac1eb3300e5a1d9b745b0a5e6b2db49a3ed14d5103253bbc6a3208b5e7e79acc6fdb05b7c3a4c8018a335c18551cc84f777f7c19a2500dc9adce5052294fbc4a85180630faecaee6ed006654973a5f86adc954a1cb3051a81ea3adda645d51e202d20deb8f838d07a1f94519ce0a33a373b5292fd6274cce435e0da1726f8bd0a38721b7a70b36752f8521eb75f6798964095da7ffa1d60613b46be615c7fda6bc9ee1d03ae953f752223f77e21f3e45f00010000000000008870641f389958f762022d740441de4bbd0a0ed8970d0a41979debcf018699cfe5c5e8d7da79cfe0cbff03b1a8db3bec0ed54787243cb0122b69413bfe4efdae6660c5b33628b959265704493553e45a0f1d5907a8f2998c080aa1e2e31bede7274922974b4d8dc44be577c9e14b7401f1ef5a0d43c0a81addea9c98a013ac8eef2ad4e6b6f57764cf68df23203f000000eb7291f27b75b0c4c94acd37df26412787e63c0e8de06b8eea623e042adaa8ede7d10af661ffd2293ca85d1205000000000000001b601aa01322580b79e584e437b878dee93ad875f382a5e326852348d72c1e024c9ea69ea756d9bad7e5a3e18c22a0f3267bb0dd556401c38134ed0f297bbaf7850790e610be180c18c251312eafce77fe60ec81c0c18bc094f98bd21c6e6a8dee188025e2e0b1a99ea011e41ff4d5bde259ffd13bbeed40623de5a02d47a4873dc3f0d433447d8b35637e1560f974ed735aa74d43c22102c22a14e9efc7c3801370bd6c9d765d7fed2842f995435bba599311936712d737010fd5000000000000000000000000006537db6c5b39df9f5865a8b0eab6e84ba7b2572a848633ed988322002990ba4b027a1bb467591c15fac98436d89cd84396d0af415621ed7a36df2fbd073d470900a59a08a551bb6cc8274ae529ff1a4d65f74b70fe2aa8284b74bf4abef5357ec079c3e5bfcb899f7cc4982ededa60ea5c42b7d8c9194a10bef62f185cf20d0c62412f8f72b6ce826a9b113da08fda7697f835e5260273749861977efebc35cd1914151e0d683a8fa980797a36f8f3bd0e128ce937ffe611f52f68b28ea7dd565c2647a51fe5c07e42355bc4e13abab98054084754e168478b1c5d0000000098baebc6c15f738954d8b27f0f52ba3a059a66a55acaef1fa0f8071971569c4238e350b7b502ec2f220063b79d672a18711478440d76055b2ee5f6f428996cfb24f010955306859235642ef875e7628c50a9e8b4a8d6f47bc6ffae1a2dbe098dd93e2103e3971b1b277d872f6eaf72de467a15aa762ce1361eb3c60898fb0fe6cf76796f6ab34cf296efb15fcd4da09c01c2d6e852b12904ec2ea023090845513460c9352815d0a6438e7d99d7bcc1ae21f95f10ab07704461230fc27155d3d436330aefb8f6816f3ea66b9934e1a2e9139b4ce84b093a23d94fd97c10fe821d0587d3e85f3f3c3bbe283dafb9f0cb7dbfd685a42536728e89a972ae401219b7e8ae2c1e1813469c2f6c6763a77fa47d0a101cc0f7dded7dce2edb5dc16a32613a543e61ae294e8a44fb5f856cb583f74132d130ea05eb122c687acf1e84f9ce2ffa9bff5e098822c971d3f57990798d3fb5d894dac5cecd0c68472051c14f4c77d9adf0c7ac78047697a8cb8323014d99af2eaa1526a8fc0ba14d50936a7277eb522a1aeef25b627c6380d259d52f6266b66677b1cbe4338fd591f99fd602147a4406a984d82a4952f5be52e5bfbd1499fd72e0c7b6c82ea5c3ba8990481fcf8a65d97dd1040000000000000000000000000000000064c7e76a33b102c002a1d4887d66dead7ce77bc8c0b348a61ca53b4369a8adec0a1378c7237658c88930c8bcc6209b9d4138851818c26e00dba80959b1f16f5ee108119b4181bf827f706bd54117dc5eadb566476b5bdc2b9d66a092c54f0ffe64d0ee728e127b84b865cc35a76db816acf0e3b1bc88375c9c3f41a52ae2a65273c77b682a86f6e1c994bb7a4ca2be5895501051c1d70d5a2672dfe769091716614948255a2dd9dce79237c7710ce68ceb1c231ba8b3c08cbd183cdd6bb9c0d6a42cc2b99ad463e2829d665fe50dbb1ad48aa478f32e870000000000000000000000000c022ffe1a1cccb8a89602a98c442cf53d9bbe93ec54fbf34179e4ccb31974cdc3ef65a819e351cfa0c9f2e202601c3d73a9ff879b67e919cd67922799221c41a6c72c5cf351cac78670555c4adb29dcef5073e5c04d37c2902a7412370e4558343c8ce7b8d2d92a6c0e9f6556e63ed790a6817fb4da73f56a80d22c92e724fcf427bff2551169b2b1d89ad96e23f1f79180f79d56fa1c75456f4d885c85ed75cdaee50e254413b8a6413afd36890770ba1fe47388cd86dce1fe1d03c1"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 16:52:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 499.238934][ T27] kauditd_printk_skb: 114 callbacks suppressed [ 499.238951][ T27] audit: type=1400 audit(1580230351.837:1329): avc: denied { create } for pid=22151 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 16:52:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') [ 499.290424][T22159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:52:31 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0xd, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) [ 499.317004][ T27] audit: type=1400 audit(1580230351.837:1330): avc: denied { open } for pid=22150 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') ftruncate(r0, 0x0) 16:52:32 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x800000000000803, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) 16:52:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) [ 499.416264][ T27] audit: type=1400 audit(1580230351.847:1331): avc: denied { map_create } for pid=22150 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 16:52:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') [ 499.470711][T22163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 499.511229][ T27] audit: type=1400 audit(1580230351.847:1332): avc: denied { map_create } for pid=22150 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 499.551618][ T27] audit: type=1400 audit(1580230351.847:1333): avc: denied { open } for pid=22150 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 499.585507][T22176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 499.594691][ T27] audit: type=1400 audit(1580230351.847:1334): avc: denied { map_create } for pid=22150 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 499.631668][ T27] audit: type=1400 audit(1580230351.847:1335): avc: denied { map_create } for pid=22150 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 499.678927][ T27] audit: type=1400 audit(1580230351.877:1336): avc: denied { create } for pid=22151 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 499.733123][ T27] audit: type=1400 audit(1580230351.877:1337): avc: denied { open } for pid=22151 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 499.772053][ T27] audit: type=1400 audit(1580230351.877:1338): avc: denied { create } for pid=22151 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 16:52:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:52:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') ftruncate(r0, 0x0) 16:52:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') 16:52:32 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x800000000000803, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) 16:52:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 16:52:32 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0xd, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 16:52:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') [ 500.204800][T22183] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:52:32 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x800000000000803, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) 16:52:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') ftruncate(r0, 0x0) 16:52:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27}, 0x24}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e22, 0x6, @remote}, {0xa, 0x0, 0x7, @mcast1}, 0x7, [0x0, 0x1, 0x7ff, 0x0, 0x0, 0xfffffffe, 0x8001]}, 0x5c) syz_open_dev$sndctrl(0x0, 0x80000001, 0x4000) accept4(r0, 0x0, 0x0, 0x0) 16:52:33 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0xd, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 16:52:33 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) [ 500.406433][T22190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 16:52:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27}, 0x24}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e22, 0x6, @remote}, {0xa, 0x0, 0x7, @mcast1}, 0x7, [0x0, 0x1, 0x7ff, 0x0, 0x0, 0xfffffffe, 0x8001]}, 0x5c) syz_open_dev$sndctrl(0x0, 0x80000001, 0x4000) accept4(r0, 0x0, 0x0, 0x0) 16:52:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') ftruncate(r0, 0x0) 16:52:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:52:33 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) 16:52:33 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0xd, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 16:52:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27}, 0x24}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e22, 0x6, @remote}, {0xa, 0x0, 0x7, @mcast1}, 0x7, [0x0, 0x1, 0x7ff, 0x0, 0x0, 0xfffffffe, 0x8001]}, 0x5c) syz_open_dev$sndctrl(0x0, 0x80000001, 0x4000) accept4(r0, 0x0, 0x0, 0x0) 16:52:33 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) [ 501.257167][T22218] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 501.291821][T22218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:52:33 executing program 5: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) [ 501.324929][T22218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:52:34 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) [ 501.448005][T22217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:52:34 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) 16:52:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27}, 0x24}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e22, 0x6, @remote}, {0xa, 0x0, 0x7, @mcast1}, 0x7, [0x0, 0x1, 0x7ff, 0x0, 0x0, 0xfffffffe, 0x8001]}, 0x5c) syz_open_dev$sndctrl(0x0, 0x80000001, 0x4000) accept4(r0, 0x0, 0x0, 0x0) 16:52:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:52:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:52:34 executing program 5: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) 16:52:34 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) 16:52:34 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) 16:52:34 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:34 executing program 2: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x53, 0x9, 0x4a, 0x3, 0x7, 0x8, 0x0, 0x81, 0x8, 0x0, 0x6}, 0xe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000140)) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) [ 502.252029][T22245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 502.289247][T22245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:52:34 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 502.310651][T22245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.403499][T22246] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:52:35 executing program 5: r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, &(0x7f0000000840)="fc", 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xb1) 16:52:35 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) [ 502.448056][T22246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.481815][T22246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:52:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:52:35 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 502.728868][T22266] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:52:35 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681707000000b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc41462770000000000000000f26a08e172c89a8c9ebce43e576ab0b5471604f4baa69d639254d12e9a5082a85e422aefbe0d3b0b347c50b2f49a512228fa4f2c1575a4d45e32dc43ca945595deb64b742ffa03f9959218d838eb82d3a15fce1e4560c1793b15f4bb0be99a270cf72873d8ec621565f5308ba968fb3ee5a24d2571d69baad9341c6d76c8a2724b456553f96510c9347b0439ce42b9d9d6d6f907e18021042e0aa655b69d16565d392590661fdd87ebe21538134947f66c"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:52:35 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 502.780018][T22266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.812384][T22266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:52:35 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 503.024385][T22274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 503.063347][T22274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.102154][T22274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:52:35 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:35 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:52:35 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681707000000b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc41462770000000000000000f26a08e172c89a8c9ebce43e576ab0b5471604f4baa69d639254d12e9a5082a85e422aefbe0d3b0b347c50b2f49a512228fa4f2c1575a4d45e32dc43ca945595deb64b742ffa03f9959218d838eb82d3a15fce1e4560c1793b15f4bb0be99a270cf72873d8ec621565f5308ba968fb3ee5a24d2571d69baad9341c6d76c8a2724b456553f96510c9347b0439ce42b9d9d6d6f907e18021042e0aa655b69d16565d392590661fdd87ebe21538134947f66c"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) [ 503.272426][T22281] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 503.301394][T22281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:52:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 503.355990][T22281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:52:36 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:36 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:36 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 503.556602][T22291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 503.581954][T22291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.634864][T22291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:52:36 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:36 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:36 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:36 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:36 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b030ed69efddccd23e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6fab89f552c75b3b144f5fc545ab790ef72fd2ca305f386142d783531ac34d0c99d62456cc766be4825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ebbffbc0b35e84e3db18dec7aa1862259d511d3f57d6a2737027d7f816ef8ac68ea2827824dbfaffea071b777a6f941ba359c46bf277811a07748aa6147edda46525e536d056847d9c00724ccfa99221c9b10f530749ff179657570a19d74527643e2e2b632fffbbb337eeeceb7fd1e5dd2e32e673ccc8b30c040000004dbd9542e6c49e87df53b578ba101b88651e6663d1626b2d05c9c9dcb0987af01ae2fe4da20c79018b0bd7348e4ec6747c58a9bb2479590df27190c1aee60272677e3c00000040d3f8a5c6ca46f19de35d4291cade4f64dfc6b121f4edbdf291d76a242c8665db367afd6db7aa65"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) [ 504.245139][ T27] kauditd_printk_skb: 132 callbacks suppressed [ 504.245156][ T27] audit: type=1400 audit(1580230356.847:1471): avc: denied { open } for pid=22316 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 504.320486][ T27] audit: type=1400 audit(1580230356.847:1472): avc: denied { open } for pid=22318 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 504.377931][ T27] audit: type=1400 audit(1580230356.847:1473): avc: denied { open } for pid=22318 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:37 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:37 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:37 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 504.466413][ T27] audit: type=1400 audit(1580230356.877:1474): avc: denied { open } for pid=22316 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:37 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) [ 504.533386][ T27] audit: type=1400 audit(1580230356.877:1475): avc: denied { prog_load } for pid=22318 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 504.587284][ T27] audit: type=1400 audit(1580230356.897:1476): avc: denied { open } for pid=22318 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:37 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 504.670735][ T27] audit: type=1400 audit(1580230356.897:1477): avc: denied { open } for pid=22318 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 504.766300][ T27] audit: type=1400 audit(1580230356.897:1478): avc: denied { open } for pid=22318 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:37 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:37 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) [ 504.848046][ T27] audit: type=1400 audit(1580230356.897:1479): avc: denied { open } for pid=22318 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:37 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681707000000b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc41462770000000000000000f26a08e172c89a8c9ebce43e576ab0b5471604f4baa69d639254d12e9a5082a85e422aefbe0d3b0b347c50b2f49a512228fa4f2c1575a4d45e32dc43ca945595deb64b742ffa03f9959218d838eb82d3a15fce1e4560c1793b15f4bb0be99a270cf72873d8ec621565f5308ba968fb3ee5a24d2571d69baad9341c6d76c8a2724b456553f96510c9347b0439ce42b9d9d6d6f907e18021042e0aa655b69d16565d392590661fdd87ebe21538134947f66c"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) [ 504.935190][ T27] audit: type=1400 audit(1580230356.897:1480): avc: denied { prog_load } for pid=22318 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 16:52:37 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:37 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:37 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b030ed69efddccd23e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6fab89f552c75b3b144f5fc545ab790ef72fd2ca305f386142d783531ac34d0c99d62456cc766be4825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ebbffbc0b35e84e3db18dec7aa1862259d511d3f57d6a2737027d7f816ef8ac68ea2827824dbfaffea071b777a6f941ba359c46bf277811a07748aa6147edda46525e536d056847d9c00724ccfa99221c9b10f530749ff179657570a19d74527643e2e2b632fffbbb337eeeceb7fd1e5dd2e32e673ccc8b30c040000004dbd9542e6c49e87df53b578ba101b88651e6663d1626b2d05c9c9dcb0987af01ae2fe4da20c79018b0bd7348e4ec6747c58a9bb2479590df27190c1aee60272677e3c00000040d3f8a5c6ca46f19de35d4291cade4f64dfc6b121f4edbdf291d76a242c8665db367afd6db7aa65"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:38 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:38 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:38 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b030ed69efddccd23e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6fab89f552c75b3b144f5fc545ab790ef72fd2ca305f386142d783531ac34d0c99d62456cc766be4825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ebbffbc0b35e84e3db18dec7aa1862259d511d3f57d6a2737027d7f816ef8ac68ea2827824dbfaffea071b777a6f941ba359c46bf277811a07748aa6147edda46525e536d056847d9c00724ccfa99221c9b10f530749ff179657570a19d74527643e2e2b632fffbbb337eeeceb7fd1e5dd2e32e673ccc8b30c040000004dbd9542e6c49e87df53b578ba101b88651e6663d1626b2d05c9c9dcb0987af01ae2fe4da20c79018b0bd7348e4ec6747c58a9bb2479590df27190c1aee60272677e3c00000040d3f8a5c6ca46f19de35d4291cade4f64dfc6b121f4edbdf291d76a242c8665db367afd6db7aa65"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:38 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:38 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:38 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000100)=@in={0x2, 0x0, @rand_addr=0x5}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)="ce", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000002a1c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 16:52:38 executing program 5: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681707000000b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc41462770000000000000000f26a08e172c89a8c9ebce43e576ab0b5471604f4baa69d639254d12e9a5082a85e422aefbe0d3b0b347c50b2f49a512228fa4f2c1575a4d45e32dc43ca945595deb64b742ffa03f9959218d838eb82d3a15fce1e4560c1793b15f4bb0be99a270cf72873d8ec621565f5308ba968fb3ee5a24d2571d69baad9341c6d76c8a2724b456553f96510c9347b0439ce42b9d9d6d6f907e18021042e0aa655b69d16565d392590661fdd87ebe21538134947f66c"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:38 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:38 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:52:38 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0x3c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:52:39 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:52:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 16:52:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 16:52:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 16:52:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b5b63"], 0x3) 16:52:39 executing program 2: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x5, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f9c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0xe, @perf_bp={&(0x7f00000003c0), 0x3}, 0x0, 0x10000000001000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='pids.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x74, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x0, &(0x7f0000002cc0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xf, 0x0, 0x4}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r3) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x7, 0x70, 0x1c, 0x0, 0xff, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x1000000004, 0x4}, 0x4000, 0x1813, 0x101, 0x3, 0x1, 0xf623, 0x9}, r2, 0x9, r0, 0x4) r6 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x200, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x40}, r6, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r6, 0x0, r5, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4b4d2af6ddaac9fa}, 0x0, 0x1f, 0x0, 0x0, 0x200000000, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='vboxnet1$\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r6, r10, 0x0, 0x1, &(0x7f0000000800)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000}, 0x1024}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r11, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xdec8, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r11, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf5) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg(r13, 0x0, 0x40800) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x23, 0x16, &(0x7f0000000200)="dab7655af780f6dd2dd38c7f2848ba7e2f182b349ca6fa76a8921aed6c98c7806280b0", &(0x7f0000000240)=""/22, 0x2, 0x0, 0x95, 0x8b, &(0x7f00000002c0)="c796e54990825cd5827330223fd2a4714c0a01cc294d4c0df4ab4961230462093d0fd5d6fc0d555ada36d3a5123b057f76378740b3a8a8161e46d6841581e001bec0f45baf423101cee8ef1dcdd65a8c45ccb11f51c3331dfcd74a785c2b905293e6410d00392c1ee4736de7dcd9048f2f449c7ce7f89937a67b9c250e0a668b8b7a0325eb3f3d804a4a334fec96f88500810ae818", &(0x7f00000003c0)="da9325d2b248c00bb44445e87018e97ba8df06a7e4838d008fea53681452f21c4cf7cbece2d4f038e93f67db3616ae6510efb236a21e7e94d40869b74e648adfa94bd398b982e56d242f36b5280bf9e1d5aaf805c3437de6f0ac3c64862bb0e706f0bc2019858a6f47f4b5e823b770501bc948f4a9bb49b750cd9a92154f099a063c55e083182a22ab9764"}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0xa5, 0x13b, &(0x7f0000000bc0)="6cf2206de86fc3f3976c1f7c66bec9261963b94eaac2f1b3d7bd1b6cb3590f1234436bcbaa274563712b6370368a5125e4ef819bc71b5533332eb4f3bac7c754cdacff8a5876c70e61aae3113c452d185bd0bf7f3e46b587ed4bb177c802f98503cd8884ce1961a7b37cb35e5b329e26f3d85ffa6fd9bd2d23ef34939f4073a973adfa746beb106aece0862589d30da2fc75eae65d4463de4069854847823fd30000000000", &(0x7f0000000a40)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681707000000b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc41462770000000000000000f26a08e172c89a8c9ebce43e576ab0b5471604f4baa69d639254d12e9a5082a85e422aefbe0d3b0b347c50b2f49a512228fa4f2c1575a4d45e32dc43ca945595deb64b742ffa03f9959218d838eb82d3a15fce1e4560c1793b15f4bb0be99a270cf72873d8ec621565f5308ba968fb3ee5a24d2571d69baad9341c6d76c8a2724b456553f96510c9347b0439ce42b9d9d6d6f907e18021042e0aa655b69d16565d392590661fdd87ebe21538134947f66c"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xf9, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x1fc}, 0x4, 0x0, 0x0, 0x8, 0xff, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xc000000000000003, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r17 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r17, 0x8918, 0x0) r18 = socket$kcm(0x2b, 0x1, 0x0) r19 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r18, 0x6, 0x5, &(0x7f0000000000)=r19, 0x1fe) setsockopt$sock_attach_bpf(r17, 0x1, 0x3e, &(0x7f00000002c0)=r19, 0x4) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg(r20, &(0x7f0000005ec0)={&(0x7f0000004940)=@can, 0x0, &(0x7f0000004e40)=[{&(0x7f00000049c0)=""/105, 0x69}, {&(0x7f0000004a40)=""/149, 0x95}, {&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/206, 0xce}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000005f00)=""/102400}, {&(0x7f0000004d00)=""/172, 0xac}, {&(0x7f0000004dc0)=""/77, 0x3f4}], 0x8, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x100) r21 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r21, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f0000000500)={r12}) 16:52:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b5b63"], 0x3) 16:52:39 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:52:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 16:52:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 507.027393][T22389] overlayfs: './bus' not a directory 16:52:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 16:52:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b5b63"], 0x3) 16:52:39 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 16:52:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) 16:52:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b5b63"], 0x3) 16:52:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 16:52:40 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 16:52:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 507.532256][T22424] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 507.562454][T22424] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 507.646109][T22424] F2FS-fs (loop5): Fix alignment : done, start(5120) end(13312) block(7168) 16:52:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 16:52:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 507.707545][T22424] attempt to access beyond end of device [ 507.713681][T22424] loop5: rw=12288, want=8200, limit=20 16:52:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 16:52:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 16:52:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) [ 507.785608][T22424] attempt to access beyond end of device [ 507.791296][T22424] loop5: rw=12288, want=12296, limit=20 [ 507.815699][T22424] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 16:52:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 507.904662][T22424] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 507.939225][T22424] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 507.998908][T22424] F2FS-fs (loop5): Fix alignment : done, start(5120) end(13312) block(7168) [ 508.020246][T22424] attempt to access beyond end of device 16:52:40 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x5) 16:52:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 508.058800][T22424] loop5: rw=12288, want=8200, limit=20 [ 508.064831][T22424] attempt to access beyond end of device [ 508.071006][T22424] loop5: rw=12288, want=12296, limit=20 [ 508.091119][T22424] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 16:52:40 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 16:52:40 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 16:52:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 16:52:40 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x5) 16:52:40 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 16:52:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000000)=[@register_looper, @increfs], 0xfffffffffffffeba, 0x8126000, 0x0}) 16:52:41 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 16:52:41 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x5) [ 508.390273][T22463] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 508.450058][T22463] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 16:52:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000000)=[@register_looper, @increfs], 0xfffffffffffffeba, 0x8126000, 0x0}) [ 508.490750][T22463] F2FS-fs (loop5): Fix alignment : done, start(5120) end(13312) block(7168) [ 508.531025][T22463] attempt to access beyond end of device [ 508.554710][T22463] loop5: rw=12288, want=8200, limit=20 [ 508.570916][T22463] attempt to access beyond end of device 16:52:41 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 508.612936][T22463] loop5: rw=12288, want=12296, limit=20 [ 508.621662][T22463] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 16:52:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000000)=[@register_looper, @increfs], 0xfffffffffffffeba, 0x8126000, 0x0}) 16:52:41 executing program 2: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000a00)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000001000)="83", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000017c0)="5617ecd8a80e03f7f25aaab528a38b8896b153403fa99cffce1f4bfe40b87c91c17a045647bce1f11e80ee7997f12c", 0x2f}, {&(0x7f0000001840)="e9b6a01298e44edd910e324288f270a6e03c66b6265bf43a4aa54984eb8e2911988b5a35baf4b3d0a07452c9a4151af616bc522c23b1dd74b82845802fb4c888e144a0ec60768b960297edd6e3c6e92cdb0d603efb754ad40cf291004a9b5c0e9430dfd871aadcb1127820cd218520e983fb3fdd1b996ebe28b53f4f99e8dd358181f55a4894efd136042627295c617402aaa5bf9399fe9b6155ae8960f651e5242cf1db8c4efbdec143bbf0463e6ad9ecd61fe0e0471746bee63bdbdbc36d637897f07366fa668c27acc94a1b7146afa082da258a53593b", 0xd8}, {&(0x7f0000001940)="c5453b754566eae0c3d0d6af97b29f8eb9b65639c2e961dfdb1032c8aca9ddf6636fb5c6f6f8e124abbd148b100cb86b21e3d8eab5154b937755abc3db65f7d6b95061f130b50a85d6271dee119e42f8b6cca70d887ce5a2053bb8d548933cd3aee1c8306ca0bdc0523e163b18b9f8bc300edac27f5a2ea831efda25a4bd352b1b0b04808b42e9abc783c042ab4bc2bc940cedc3d7a46c5bc9e18b5ad28a253b08c6495014f7", 0xa6}, {&(0x7f0000001a00)="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", 0x353}], 0x4}}], 0x2, 0x4000000) 16:52:41 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 16:52:41 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x5) 16:52:41 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 16:52:41 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 16:52:41 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000000)=[@register_looper, @increfs], 0xfffffffffffffeba, 0x8126000, 0x0}) [ 508.954762][T22492] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 508.962516][T22492] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 16:52:41 executing program 2: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000a00)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000001000)="83", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000017c0)="5617ecd8a80e03f7f25aaab528a38b8896b153403fa99cffce1f4bfe40b87c91c17a045647bce1f11e80ee7997f12c", 0x2f}, {&(0x7f0000001840)="e9b6a01298e44edd910e324288f270a6e03c66b6265bf43a4aa54984eb8e2911988b5a35baf4b3d0a07452c9a4151af616bc522c23b1dd74b82845802fb4c888e144a0ec60768b960297edd6e3c6e92cdb0d603efb754ad40cf291004a9b5c0e9430dfd871aadcb1127820cd218520e983fb3fdd1b996ebe28b53f4f99e8dd358181f55a4894efd136042627295c617402aaa5bf9399fe9b6155ae8960f651e5242cf1db8c4efbdec143bbf0463e6ad9ecd61fe0e0471746bee63bdbdbc36d637897f07366fa668c27acc94a1b7146afa082da258a53593b", 0xd8}, {&(0x7f0000001940)="c5453b754566eae0c3d0d6af97b29f8eb9b65639c2e961dfdb1032c8aca9ddf6636fb5c6f6f8e124abbd148b100cb86b21e3d8eab5154b937755abc3db65f7d6b95061f130b50a85d6271dee119e42f8b6cca70d887ce5a2053bb8d548933cd3aee1c8306ca0bdc0523e163b18b9f8bc300edac27f5a2ea831efda25a4bd352b1b0b04808b42e9abc783c042ab4bc2bc940cedc3d7a46c5bc9e18b5ad28a253b08c6495014f7", 0xa6}, {&(0x7f0000001a00)="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", 0x353}], 0x4}}], 0x2, 0x4000000) 16:52:41 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000a00)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000001000)="83", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000017c0)="5617ecd8a80e03f7f25aaab528a38b8896b153403fa99cffce1f4bfe40b87c91c17a045647bce1f11e80ee7997f12c", 0x2f}, {&(0x7f0000001840)="e9b6a01298e44edd910e324288f270a6e03c66b6265bf43a4aa54984eb8e2911988b5a35baf4b3d0a07452c9a4151af616bc522c23b1dd74b82845802fb4c888e144a0ec60768b960297edd6e3c6e92cdb0d603efb754ad40cf291004a9b5c0e9430dfd871aadcb1127820cd218520e983fb3fdd1b996ebe28b53f4f99e8dd358181f55a4894efd136042627295c617402aaa5bf9399fe9b6155ae8960f651e5242cf1db8c4efbdec143bbf0463e6ad9ecd61fe0e0471746bee63bdbdbc36d637897f07366fa668c27acc94a1b7146afa082da258a53593b", 0xd8}, {&(0x7f0000001940)="c5453b754566eae0c3d0d6af97b29f8eb9b65639c2e961dfdb1032c8aca9ddf6636fb5c6f6f8e124abbd148b100cb86b21e3d8eab5154b937755abc3db65f7d6b95061f130b50a85d6271dee119e42f8b6cca70d887ce5a2053bb8d548933cd3aee1c8306ca0bdc0523e163b18b9f8bc300edac27f5a2ea831efda25a4bd352b1b0b04808b42e9abc783c042ab4bc2bc940cedc3d7a46c5bc9e18b5ad28a253b08c6495014f7", 0xa6}, {&(0x7f0000001a00)="1a8ce3ccf5e9aa5be9f4dbebf68882e68795e1be35220fe671f93a98c4ea8d411b555000f1f90d5bf0fe9f290b16b1b002838952cce19fa169f552c12c82295089dd837e35849ac8191ca3e69a032c4941d874977986faba5c69335a95af901924e967c5e27c32e88cd89bcb5c53c288d2d3cea2f25c55b65d41ded0733da11f84ac3197cbf4dc361cec478870fd376c679e05a990fb320312106413c55f16b140a7947b743f6006891111bbe004d0cfcc46204b0b89b2f46000a469992d4477f87ee7cc5007e414a35e6a5f528a736065d6fa89f64a07ee7297cd33253a6b0fe8163619de08da75a0f793a99ddb7505fc3db4f57cec370f5eb103ddcdba28adf5043d3746424e8089f5fd199cd87da7047b026e62f7809731ccbac517d195e224830b2c934115a1e7bc9597a7591a6d1a8dff2cb203712d291183c0128f12f18d1d1df810f596def002de2ff6ad041faad17173506b89c0ef4279045a9cadd209d5727332dadba943bd60853fb9dc82f4b03763a4a4c0eed8d21605a54929e269b21ae6e9b043909138054c33ecd49292eba79823f2a0a581375d8e37117f1191f2f25fe5e84b88db173a41589f1759801fa1a90c1b04a542fe5678a5c0c8a0a67bddd2ea9a42694a99c28ecb790855a9c12a90aa466b54ca6a54634077353174f0e70741616beac65d4de27eb9b2c1baabf19b10b4c12ad6912849b323b19c22ea4f523874a204b76b3a80c370c06466ca4dd0741af02f49b9629ed65d2abcbd3f93bc671e288f72f34b14f4c00385bc4927c861be5d20a66747d78152209e2d5c384bef6f987e1bece8282d6e58f37ce8efa71e4cfe5d274117d568fdc51fab8e9d675cfac673b4cb2e6f8ddc823567eb94a79542c14ca27e55256fccfbf7d744b1295cb200b0ec78fb221c56f92b66f205e7c78851ad86e4f931cf5d3c5d6f166add1dbdbbbac2241df892645ac0ea06896ce5e0a2a8f10f72d0f0e9b93b42e7e584253f03917edecab3cb68499a73751ecf2f3f51a0ab296936cb6d998d01db58f684867d874112f2c56078e39dcf7a9a780274657efb2a711342946bf2684e2666db71bb4a3ce84d084d84f37ee342355bdbea6902055cd5d3ad07e7b8e34e979dd7592e948db418b5284abe9093b8c98a066e0d9b273f26714f60cfeb9bf36205d03c33fd183911e5b2f7581ddce152", 0x353}], 0x4}}], 0x2, 0x4000000) 16:52:41 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 16:52:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x0) [ 509.154471][T22492] F2FS-fs (loop5): Fix alignment : done, start(5120) end(13312) block(7168) [ 509.170546][T22492] attempt to access beyond end of device [ 509.184140][T22492] loop5: rw=12288, want=8200, limit=20 16:52:41 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r19, 0x0, r18) r20 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) getsockname$packet(r22, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r20, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 509.202224][T22492] attempt to access beyond end of device [ 509.225768][T22492] loop5: rw=12288, want=12296, limit=20 [ 509.244936][T22492] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 509.266486][ T27] kauditd_printk_skb: 189 callbacks suppressed [ 509.266502][ T27] audit: type=1400 audit(1580230361.867:1670): avc: denied { open } for pid=22503 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:41 executing program 2: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000a00)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000001000)="83", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000017c0)="5617ecd8a80e03f7f25aaab528a38b8896b153403fa99cffce1f4bfe40b87c91c17a045647bce1f11e80ee7997f12c", 0x2f}, {&(0x7f0000001840)="e9b6a01298e44edd910e324288f270a6e03c66b6265bf43a4aa54984eb8e2911988b5a35baf4b3d0a07452c9a4151af616bc522c23b1dd74b82845802fb4c888e144a0ec60768b960297edd6e3c6e92cdb0d603efb754ad40cf291004a9b5c0e9430dfd871aadcb1127820cd218520e983fb3fdd1b996ebe28b53f4f99e8dd358181f55a4894efd136042627295c617402aaa5bf9399fe9b6155ae8960f651e5242cf1db8c4efbdec143bbf0463e6ad9ecd61fe0e0471746bee63bdbdbc36d637897f07366fa668c27acc94a1b7146afa082da258a53593b", 0xd8}, {&(0x7f0000001940)="c5453b754566eae0c3d0d6af97b29f8eb9b65639c2e961dfdb1032c8aca9ddf6636fb5c6f6f8e124abbd148b100cb86b21e3d8eab5154b937755abc3db65f7d6b95061f130b50a85d6271dee119e42f8b6cca70d887ce5a2053bb8d548933cd3aee1c8306ca0bdc0523e163b18b9f8bc300edac27f5a2ea831efda25a4bd352b1b0b04808b42e9abc783c042ab4bc2bc940cedc3d7a46c5bc9e18b5ad28a253b08c6495014f7", 0xa6}, {&(0x7f0000001a00)="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", 0x353}], 0x4}}], 0x2, 0x4000000) [ 509.313390][ T27] audit: type=1400 audit(1580230361.877:1671): avc: denied { open } for pid=22504 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:42 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000a00)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000001000)="83", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000017c0)="5617ecd8a80e03f7f25aaab528a38b8896b153403fa99cffce1f4bfe40b87c91c17a045647bce1f11e80ee7997f12c", 0x2f}, {&(0x7f0000001840)="e9b6a01298e44edd910e324288f270a6e03c66b6265bf43a4aa54984eb8e2911988b5a35baf4b3d0a07452c9a4151af616bc522c23b1dd74b82845802fb4c888e144a0ec60768b960297edd6e3c6e92cdb0d603efb754ad40cf291004a9b5c0e9430dfd871aadcb1127820cd218520e983fb3fdd1b996ebe28b53f4f99e8dd358181f55a4894efd136042627295c617402aaa5bf9399fe9b6155ae8960f651e5242cf1db8c4efbdec143bbf0463e6ad9ecd61fe0e0471746bee63bdbdbc36d637897f07366fa668c27acc94a1b7146afa082da258a53593b", 0xd8}, {&(0x7f0000001940)="c5453b754566eae0c3d0d6af97b29f8eb9b65639c2e961dfdb1032c8aca9ddf6636fb5c6f6f8e124abbd148b100cb86b21e3d8eab5154b937755abc3db65f7d6b95061f130b50a85d6271dee119e42f8b6cca70d887ce5a2053bb8d548933cd3aee1c8306ca0bdc0523e163b18b9f8bc300edac27f5a2ea831efda25a4bd352b1b0b04808b42e9abc783c042ab4bc2bc940cedc3d7a46c5bc9e18b5ad28a253b08c6495014f7", 0xa6}, {&(0x7f0000001a00)="1a8ce3ccf5e9aa5be9f4dbebf68882e68795e1be35220fe671f93a98c4ea8d411b555000f1f90d5bf0fe9f290b16b1b002838952cce19fa169f552c12c82295089dd837e35849ac8191ca3e69a032c4941d874977986faba5c69335a95af901924e967c5e27c32e88cd89bcb5c53c288d2d3cea2f25c55b65d41ded0733da11f84ac3197cbf4dc361cec478870fd376c679e05a990fb320312106413c55f16b140a7947b743f6006891111bbe004d0cfcc46204b0b89b2f46000a469992d4477f87ee7cc5007e414a35e6a5f528a736065d6fa89f64a07ee7297cd33253a6b0fe8163619de08da75a0f793a99ddb7505fc3db4f57cec370f5eb103ddcdba28adf5043d3746424e8089f5fd199cd87da7047b026e62f7809731ccbac517d195e224830b2c934115a1e7bc9597a7591a6d1a8dff2cb203712d291183c0128f12f18d1d1df810f596def002de2ff6ad041faad17173506b89c0ef4279045a9cadd209d5727332dadba943bd60853fb9dc82f4b03763a4a4c0eed8d21605a54929e269b21ae6e9b043909138054c33ecd49292eba79823f2a0a581375d8e37117f1191f2f25fe5e84b88db173a41589f1759801fa1a90c1b04a542fe5678a5c0c8a0a67bddd2ea9a42694a99c28ecb790855a9c12a90aa466b54ca6a54634077353174f0e70741616beac65d4de27eb9b2c1baabf19b10b4c12ad6912849b323b19c22ea4f523874a204b76b3a80c370c06466ca4dd0741af02f49b9629ed65d2abcbd3f93bc671e288f72f34b14f4c00385bc4927c861be5d20a66747d78152209e2d5c384bef6f987e1bece8282d6e58f37ce8efa71e4cfe5d274117d568fdc51fab8e9d675cfac673b4cb2e6f8ddc823567eb94a79542c14ca27e55256fccfbf7d744b1295cb200b0ec78fb221c56f92b66f205e7c78851ad86e4f931cf5d3c5d6f166add1dbdbbbac2241df892645ac0ea06896ce5e0a2a8f10f72d0f0e9b93b42e7e584253f03917edecab3cb68499a73751ecf2f3f51a0ab296936cb6d998d01db58f684867d874112f2c56078e39dcf7a9a780274657efb2a711342946bf2684e2666db71bb4a3ce84d084d84f37ee342355bdbea6902055cd5d3ad07e7b8e34e979dd7592e948db418b5284abe9093b8c98a066e0d9b273f26714f60cfeb9bf36205d03c33fd183911e5b2f7581ddce152", 0x353}], 0x4}}], 0x2, 0x4000000) [ 509.432147][ T27] audit: type=1400 audit(1580230362.027:1672): avc: denied { map } for pid=22512 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:42 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00004c0900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 16:52:42 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 16:52:42 executing program 2: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000a00)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000001000)="83", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000017c0)="5617ecd8a80e03f7f25aaab528a38b8896b153403fa99cffce1f4bfe40b87c91c17a045647bce1f11e80ee7997f12c", 0x2f}, {&(0x7f0000001840)="e9b6a01298e44edd910e324288f270a6e03c66b6265bf43a4aa54984eb8e2911988b5a35baf4b3d0a07452c9a4151af616bc522c23b1dd74b82845802fb4c888e144a0ec60768b960297edd6e3c6e92cdb0d603efb754ad40cf291004a9b5c0e9430dfd871aadcb1127820cd218520e983fb3fdd1b996ebe28b53f4f99e8dd358181f55a4894efd136042627295c617402aaa5bf9399fe9b6155ae8960f651e5242cf1db8c4efbdec143bbf0463e6ad9ecd61fe0e0471746bee63bdbdbc36d637897f07366fa668c27acc94a1b7146afa082da258a53593b", 0xd8}, {&(0x7f0000001940)="c5453b754566eae0c3d0d6af97b29f8eb9b65639c2e961dfdb1032c8aca9ddf6636fb5c6f6f8e124abbd148b100cb86b21e3d8eab5154b937755abc3db65f7d6b95061f130b50a85d6271dee119e42f8b6cca70d887ce5a2053bb8d548933cd3aee1c8306ca0bdc0523e163b18b9f8bc300edac27f5a2ea831efda25a4bd352b1b0b04808b42e9abc783c042ab4bc2bc940cedc3d7a46c5bc9e18b5ad28a253b08c6495014f7", 0xa6}, {&(0x7f0000001a00)="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", 0x353}], 0x4}}], 0x2, 0x4000000) [ 509.520616][ T27] audit: type=1400 audit(1580230362.037:1673): avc: denied { watch } for pid=20835 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=1110 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=0 16:52:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x0) 16:52:42 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000004100)=[{{&(0x7f0000000a00)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000001000)="83", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000017c0)="5617ecd8a80e03f7f25aaab528a38b8896b153403fa99cffce1f4bfe40b87c91c17a045647bce1f11e80ee7997f12c", 0x2f}, {&(0x7f0000001840)="e9b6a01298e44edd910e324288f270a6e03c66b6265bf43a4aa54984eb8e2911988b5a35baf4b3d0a07452c9a4151af616bc522c23b1dd74b82845802fb4c888e144a0ec60768b960297edd6e3c6e92cdb0d603efb754ad40cf291004a9b5c0e9430dfd871aadcb1127820cd218520e983fb3fdd1b996ebe28b53f4f99e8dd358181f55a4894efd136042627295c617402aaa5bf9399fe9b6155ae8960f651e5242cf1db8c4efbdec143bbf0463e6ad9ecd61fe0e0471746bee63bdbdbc36d637897f07366fa668c27acc94a1b7146afa082da258a53593b", 0xd8}, {&(0x7f0000001940)="c5453b754566eae0c3d0d6af97b29f8eb9b65639c2e961dfdb1032c8aca9ddf6636fb5c6f6f8e124abbd148b100cb86b21e3d8eab5154b937755abc3db65f7d6b95061f130b50a85d6271dee119e42f8b6cca70d887ce5a2053bb8d548933cd3aee1c8306ca0bdc0523e163b18b9f8bc300edac27f5a2ea831efda25a4bd352b1b0b04808b42e9abc783c042ab4bc2bc940cedc3d7a46c5bc9e18b5ad28a253b08c6495014f7", 0xa6}, {&(0x7f0000001a00)="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", 0x353}], 0x4}}], 0x2, 0x4000000) 16:52:42 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 509.637610][ T27] audit: type=1400 audit(1580230362.047:1674): avc: denied { open } for pid=22513 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 509.665032][T22524] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 509.715006][T22524] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 509.771629][T22524] F2FS-fs (loop5): Fix alignment : done, start(5120) end(13312) block(7168) 16:52:42 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r19, 0x0, r18) r20 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) getsockname$packet(r22, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r20, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 509.824806][ T27] audit: type=1400 audit(1580230362.117:1675): avc: denied { open } for pid=22515 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:42 executing program 0: setresuid(0xee01, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = getuid() setresuid(0xee01, r2, 0x0) setgid(0x0) [ 509.874781][T22524] attempt to access beyond end of device [ 509.919732][T22524] loop5: rw=12288, want=8200, limit=20 [ 509.938940][T22524] attempt to access beyond end of device 16:52:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28e8ffff5400012a96b90c000600fb04074fa701040000000000000000070000000000"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:52:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:52:42 executing program 0: setresuid(0xee01, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = getuid() setresuid(0xee01, r2, 0x0) setgid(0x0) [ 509.953269][ T27] audit: type=1400 audit(1580230362.117:1676): avc: denied { open } for pid=22517 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 510.008026][T22524] loop5: rw=12288, want=12296, limit=20 [ 510.026096][T22524] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 510.046786][T22540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x0) [ 510.051326][ T27] audit: type=1400 audit(1580230362.217:1677): avc: denied { open } for pid=22522 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 510.065275][T22540] PF_BRIDGE: br_mdb_parse() with non-bridge [ 510.097990][T22540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.108096][T22540] PF_BRIDGE: br_mdb_parse() with non-bridge [ 510.156841][T22545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.171370][ T27] audit: type=1400 audit(1580230362.297:1678): avc: denied { map } for pid=22526 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 510.208133][T22545] PF_BRIDGE: br_mdb_parse() with non-bridge [ 510.228727][T22545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.250729][ T27] audit: type=1400 audit(1580230362.307:1679): avc: denied { watch } for pid=20835 comm="udevd" path="/dev/loop5" dev="devtmpfs" ino=1110 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=0 [ 510.276944][T22545] PF_BRIDGE: br_mdb_parse() with non-bridge 16:52:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28e8ffff5400012a96b90c000600fb04074fa701040000000000000000070000000000"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:52:43 executing program 0: setresuid(0xee01, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = getuid() setresuid(0xee01, r2, 0x0) setgid(0x0) 16:52:43 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r19, 0x0, r18) r20 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) getsockname$packet(r22, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r20, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 16:52:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) 16:52:43 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46e", 0xfd2d}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x64, 0x24004000) 16:52:43 executing program 0: setresuid(0xee01, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = getuid() setresuid(0xee01, r2, 0x0) setgid(0x0) 16:52:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x30, 0x20, 0x80d, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x0) [ 510.539383][T22556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.571714][T22556] PF_BRIDGE: br_mdb_parse() with non-bridge [ 510.602905][T22556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.626199][T22556] PF_BRIDGE: br_mdb_parse() with non-bridge 16:52:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28e8ffff5400012a96b90c000600fb04074fa701040000000000000000070000000000"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:52:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 16:52:43 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46e", 0xfd2d}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x64, 0x24004000) [ 510.856256][T22567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:52:43 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46e", 0xfd2d}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="1201893c69d79ee24270d5213bb22e75c8dc072fd77a4d3dfe5a96e977d54e1abc0dedca7064d0ab432b107b21bfbf2e7e0cb1b776fc1e9e2cc272c882dbe5d51d691a0d9a2975b39046ab197c10c8d7657a1a5e6d8bf0fd8fc546c2ebfc4bce1cd6b7a95bf7b9dd57259ee7a65c04651b041e3893b68d46115dae511c4861828022ac41f666d49bae60e4717fb5ad8e1355fc6b63284d914edeb4d3eef68204e1d2db2d1def13bb329f9fac2c2081e4e20b7d70afff9312209e3e0bd3932e7a1141b537a1b68d74402bc2bd7e2144a9eceb3a7f6d0c5678506b513effe67ce668bc56c9708469cccf24ca442e5b3bbea15dc8f85bc2b0e3945cc9901295a8b89ac6490a5ae65520acba78a8f1a1a7e098e9f97da9da39876bc5c00f97a9746618acb83c6e2ab8a0f39c7bc48e655609bac5746f70468a817573ff4b2f391518dfdd9d5f3465cecca40c35064d25657338df45e7b3f172a1187e1aa17d355dcdc1b361d459d4399125977e1c0f6e481feb6b77eeed0ea3ccef424d998abf1f16529209449b5b0e953c4e14a58e94d21d7b54cfd6d9cbecfdadcb915bd242439e6a8198c78b7d9ce3669c3c04ae8f6fdc05f76a2418a936c72abe2d40939060a8fdbc98666d265afb72", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x64, 0x24004000) 16:52:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) [ 510.911585][T22567] PF_BRIDGE: br_mdb_parse() with non-bridge [ 510.940626][T22567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.983060][T22567] PF_BRIDGE: br_mdb_parse() with non-bridge 16:52:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28e8ffff5400012a96b90c000600fb04074fa701040000000000000000070000000000"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:52:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 16:52:43 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r19, 0x0, r18) r20 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) getsockname$packet(r22, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r20, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 511.184891][T22578] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 511.211275][T22578] PF_BRIDGE: br_mdb_parse() with non-bridge [ 511.233163][T22578] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 511.271144][T22578] PF_BRIDGE: br_mdb_parse() with non-bridge 16:52:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x6, 0x0, &(0x7f0000000400)=0x10) 16:52:44 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46e", 0xfd2d}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="1201893c69d79ee24270d5213bb22e75c8dc072fd77a4d3dfe5a96e977d54e1abc0dedca7064d0ab432b107b21bfbf2e7e0cb1b776fc1e9e2cc272c882dbe5d51d691a0d9a2975b39046ab197c10c8d7657a1a5e6d8bf0fd8fc546c2ebfc4bce1cd6b7a95bf7b9dd57259ee7a65c04651b041e3893b68d46115dae511c4861828022ac41f666d49bae60e4717fb5ad8e1355fc6b63284d914edeb4d3eef68204e1d2db2d1def13bb329f9fac2c2081e4e20b7d70afff9312209e3e0bd3932e7a1141b537a1b68d74402bc2bd7e2144a9eceb3a7f6d0c5678506b513effe67ce668bc56c9708469cccf24ca442e5b3bbea15dc8f85bc2b0e3945cc9901295a8b89ac6490a5ae65520acba78a8f1a1a7e098e9f97da9da39876bc5c00f97a9746618acb83c6e2ab8a0f39c7bc48e655609bac5746f70468a817573ff4b2f391518dfdd9d5f3465cecca40c35064d25657338df45e7b3f172a1187e1aa17d355dcdc1b361d459d4399125977e1c0f6e481feb6b77eeed0ea3ccef424d998abf1f16529209449b5b0e953c4e14a58e94d21d7b54cfd6d9cbecfdadcb915bd242439e6a8198c78b7d9ce3669c3c04ae8f6fdc05f76a2418a936c72abe2d40939060a8fdbc98666d265afb72", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x64, 0x24004000) 16:52:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 16:52:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 16:52:44 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46e", 0xfd2d}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x64, 0x24004000) 16:52:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 16:52:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000280)=@ipx={0x4, 0x0, 0x0, "1c75c1b26d4c"}, 0x80) 16:52:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x6, 0x0, &(0x7f0000000400)=0x10) 16:52:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0xaa) 16:52:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000280)=@ipx={0x4, 0x0, 0x0, "1c75c1b26d4c"}, 0x80) 16:52:44 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46e", 0xfd2d}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x64, 0x24004000) 16:52:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x6, 0x0, &(0x7f0000000400)=0x10) 16:52:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 16:52:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0xaa) 16:52:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000280)=@ipx={0x4, 0x0, 0x0, "1c75c1b26d4c"}, 0x80) 16:52:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 16:52:44 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46e", 0xfd2d}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x64, 0x24004000) 16:52:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x6, 0x0, &(0x7f0000000400)=0x10) 16:52:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000280)=@ipx={0x4, 0x0, 0x0, "1c75c1b26d4c"}, 0x80) 16:52:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0xaa) 16:52:44 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f00000000c0)={0x20}) 16:52:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 16:52:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) close(r2) 16:52:44 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000002180)=""/4086, &(0x7f0000001140)=0x11b2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:52:44 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f00000000c0)={0x20}) 16:52:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0xaa) 16:52:45 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f00000000c0)={0x20}) 16:52:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) close(r2) 16:52:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) close(r2) 16:52:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) close(r2) 16:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 16:52:45 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f00000000c0)={0x20}) 16:52:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000504d25a80648c63940d0224fc60100003400a020000053582c137153e37090001800af01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:52:45 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000002180)=""/4086, &(0x7f0000001140)=0x11b2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:52:45 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000002180)=""/4086, &(0x7f0000001140)=0x11b2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:52:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) close(r2) 16:52:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) close(r2) 16:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 16:52:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800023a7a38c62b42de37e6a7ddd50e29ba001400010000000000ecb076a4", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff14000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000008fec3d"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000033c0)=ANY=[@ANYBLOB="840000002e00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 16:52:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) close(r2) 16:52:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x5}, {0x6}]}, 0x10) 16:52:45 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000002180)=""/4086, &(0x7f0000001140)=0x11b2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:52:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:52:45 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000002180)=""/4086, &(0x7f0000001140)=0x11b2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 16:52:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x5}, {0x6}]}, 0x10) 16:52:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800023a7a38c62b42de37e6a7ddd50e29ba001400010000000000ecb076a4", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff14000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000008fec3d"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000033c0)=ANY=[@ANYBLOB="840000002e00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2983e26a89db3139d91fe4aee6ae7e745abdfc21a9f79c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3000000005e3907406513f24bc26df290a0ac448d7f16a8563b17b60b85c07152d1a60b259e9210b8ba40d09c079d89105db24e8f45ea781cbb830eb857ad2cda8903b6a936ceba46cb0fdcb2bdcfc3b47fdc43675b1bc02a5574958819e6a7bb0ad33f40d1d36ba1a55e29d0d784b79aa8226591cd6391d2ccd0c61f97238b3353e4747b21eaf5a56779a419ee4c7e9c98e872c77513dcf9d5cc4aada0edb95fed190c1aa8534dbd24b5f6837f931d54687fc215491999bf70ae428f2112dd58220e8838878179d886552f6389b4c63a1f0d775342878a0439954e4494a504acac4a63386ef30c377e"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) [ 513.460306][T22686] input: syz0 as /devices/virtual/input/input5 [ 513.572347][T22698] input: syz0 as /devices/virtual/input/input6 16:52:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x5}, {0x6}]}, 0x10) 16:52:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:52:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:52:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x5}, {0x6}]}, 0x10) 16:52:46 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000002180)=""/4086, &(0x7f0000001140)=0x11b2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) [ 513.927007][T22705] input: syz0 as /devices/virtual/input/input7 [ 513.956030][T22706] input: syz0 as /devices/virtual/input/input8 16:52:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800023a7a38c62b42de37e6a7ddd50e29ba001400010000000000ecb076a4", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff14000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000008fec3d"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000033c0)=ANY=[@ANYBLOB="840000002e00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 16:52:46 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000002180)=""/4086, &(0x7f0000001140)=0x11b2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:52:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:52:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:52:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 514.283446][T22721] input: syz0 as /devices/virtual/input/input9 [ 514.324118][T22724] input: syz0 as /devices/virtual/input/input10 [ 514.360752][ T27] kauditd_printk_skb: 23 callbacks suppressed [ 514.360768][ T27] audit: type=1400 audit(1580230366.957:1703): avc: denied { map } for pid=22728 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 514.383152][T22726] input: syz0 as /devices/virtual/input/input11 16:52:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 514.487019][ T27] audit: type=1400 audit(1580230367.017:1704): avc: denied { map } for pid=22730 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:52:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0xf0, 0x0, 0xf0, 0xf0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x60}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) [ 514.613824][ T27] audit: type=1400 audit(1580230367.127:1705): avc: denied { map } for pid=22731 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:52:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 16:52:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0xf0, 0x0, 0xf0, 0xf0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x60}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) [ 514.753691][T22733] input: syz0 as /devices/virtual/input/input12 [ 514.764855][T22736] input: syz0 as /devices/virtual/input/input13 [ 514.818304][ T27] audit: type=1400 audit(1580230367.417:1706): avc: denied { map } for pid=22738 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800023a7a38c62b42de37e6a7ddd50e29ba001400010000000000ecb076a4", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff14000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000000000000000000000000000000000001a00000000000000000000000000008fec3d"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000033c0)=ANY=[@ANYBLOB="840000002e00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) [ 514.911789][T22741] input: syz0 as /devices/virtual/input/input14 [ 514.916251][ T27] audit: type=1400 audit(1580230367.467:1707): avc: denied { map } for pid=22739 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 514.992051][ T27] audit: type=1400 audit(1580230367.567:1708): avc: denied { map } for pid=22745 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) 16:52:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0xf0, 0x0, 0xf0, 0xf0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x60}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) [ 515.098956][T22751] input: syz0 as /devices/virtual/input/input15 [ 515.159185][ T27] audit: type=1400 audit(1580230367.757:1709): avc: denied { map } for pid=22754 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:52:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0xf0, 0x0, 0xf0, 0xf0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x60}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) 16:52:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 16:52:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 16:52:47 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) [ 515.285144][T22759] sctp: [Deprecated]: syz-executor.4 (pid 22759) Use of int in max_burst socket option deprecated. [ 515.285144][T22759] Use struct sctp_assoc_value instead 16:52:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000080)) 16:52:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) 16:52:48 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000080)) 16:52:48 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) 16:52:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 16:52:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 16:52:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) [ 515.647504][T22780] sctp: [Deprecated]: syz-executor.4 (pid 22780) Use of int in max_burst socket option deprecated. [ 515.647504][T22780] Use struct sctp_assoc_value instead 16:52:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) 16:52:48 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000080)) 16:52:48 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) [ 515.882472][T22796] sctp: [Deprecated]: syz-executor.4 (pid 22796) Use of int in max_burst socket option deprecated. [ 515.882472][T22796] Use struct sctp_assoc_value instead 16:52:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 16:52:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) 16:52:48 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000080)) 16:52:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)=ANY=[@ANYBLOB="0800000000000000000000006854031988e8901add7fd50acf5b65bcbdfd000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0f0e2619bf335980e72d804fc8779bcd0db0520c8409f138e8f09244d59e0d006fc8114d20af0121a490988a733a0ddcfc3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 16:52:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:48 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) [ 516.043533][T22803] sctp: [Deprecated]: syz-executor.4 (pid 22803) Use of int in max_burst socket option deprecated. [ 516.043533][T22803] Use struct sctp_assoc_value instead 16:52:48 executing program 4: connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @bcast}, [@null, @rose, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 16:52:48 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 16:52:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x40189206, 0x0) 16:52:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffe6a, 0x300, 0x0, 0xb84608a41099d4b8) 16:52:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:49 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) 16:52:49 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 16:52:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x40189206, 0x0) 16:52:49 executing program 4: connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @bcast}, [@null, @rose, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 16:52:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffe6a, 0x300, 0x0, 0xb84608a41099d4b8) 16:52:49 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 16:52:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x40189206, 0x0) 16:52:49 executing program 4: connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @bcast}, [@null, @rose, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 16:52:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffe6a, 0x300, 0x0, 0xb84608a41099d4b8) 16:52:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x40189206, 0x0) 16:52:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:49 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) 16:52:49 executing program 0: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 16:52:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffe6a, 0x300, 0x0, 0xb84608a41099d4b8) 16:52:49 executing program 4: connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @bcast}, [@null, @rose, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 16:52:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffe6a, 0x300, 0x0, 0xb84608a41099d4b8) 16:52:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffe6a, 0x300, 0x0, 0xb84608a41099d4b8) 16:52:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 16:52:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000080)=0x7, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 16:52:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffe6a, 0x300, 0x0, 0xb84608a41099d4b8) 16:52:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 517.419185][ T27] audit: type=1400 audit(1580230370.017:1710): avc: denied { open } for pid=22869 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r3, 0x0) [ 517.520567][ T27] audit: type=1400 audit(1580230370.067:1711): avc: denied { open } for pid=22869 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:50 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 16:52:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r3, 0x0) 16:52:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r3, 0x0) 16:52:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000080)=0x7, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 517.842031][ T27] audit: type=1400 audit(1580230370.437:1712): avc: denied { open } for pid=22882 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r3, 0x0) 16:52:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r3, 0x0) 16:52:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:50 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 16:52:50 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r3, 0x0) 16:52:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000080)=0x7, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 16:52:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r3, 0x0) 16:52:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x8f) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 16:52:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2, 0x354e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 16:52:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@loopback, 0x0, 0x2b}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 16:52:50 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) [ 518.341003][T22910] bridge_slave_0: FDB only supports static addresses 16:52:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000080)=0x7, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 16:52:51 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa401) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 16:52:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2, 0x354e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 16:52:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@loopback, 0x0, 0x2b}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 16:52:51 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:51 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa401) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 16:52:51 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa401) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 16:52:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2, 0x354e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 16:52:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@loopback, 0x0, 0x2b}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 16:52:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x2, 0x354e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 16:52:51 executing program 5: syz_genetlink_get_family_id$l2tp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) 16:52:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@loopback, 0x0, 0x2b}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 16:52:51 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="000127bd7000fedbdf2502000000080001004e24000014000700fe80000000000a00000000000000002008000b00b357492bcc3337d3e5bcf41a2ea69ee43ada097e7fc944d9d41df5eeb534f78830b741d8f4c63094ae864b290b0102c7a63ba58ce505d0cf16d0a47869f9b963d4661477260dcd0591de9cdddb8b530486f84a8f08953b8325bdd50d5fccbef0756f1eaa0940f0492f4d70643ac6fe74eda9bc99df1d05432d4310281d9ff95391a97c9a54ca473c2596801ccc54cd1343ecddf737c293a314fc7d929e5f08c2697ee323f3c6efbffabff121847c04627d1d9ecac46537c007068a84dd74ebe0fc06334d98a00cc12c47e9c43210dbfc7e8829ec", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:51 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa401) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 16:52:51 executing program 5: syz_genetlink_get_family_id$l2tp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) 16:52:51 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="000127bd7000fedbdf2502000000080001004e24000014000700fe80000000000a00000000000000002008000b00b357492bcc3337d3e5bcf41a2ea69ee43ada097e7fc944d9d41df5eeb534f78830b741d8f4c63094ae864b290b0102c7a63ba58ce505d0cf16d0a47869f9b963d4661477260dcd0591de9cdddb8b530486f84a8f08953b8325bdd50d5fccbef0756f1eaa0940f0492f4d70643ac6fe74eda9bc99df1d05432d4310281d9ff95391a97c9a54ca473c2596801ccc54cd1343ecddf737c293a314fc7d929e5f08c2697ee323f3c6efbffabff121847c04627d1d9ecac46537c007068a84dd74ebe0fc06334d98a00cc12c47e9c43210dbfc7e8829ec", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:51 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:51 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa401) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 16:52:51 executing program 0: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa401) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 16:52:51 executing program 5: syz_genetlink_get_family_id$l2tp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) [ 519.403619][ T27] kauditd_printk_skb: 40 callbacks suppressed [ 519.403635][ T27] audit: type=1400 audit(1580230371.997:1753): avc: denied { open } for pid=22958 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 519.510692][ T27] audit: type=1400 audit(1580230372.057:1754): avc: denied { create } for pid=22959 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 16:52:52 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0xa401) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) [ 519.643099][ T27] audit: type=1400 audit(1580230372.077:1755): avc: denied { open } for pid=22953 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 519.643138][ T27] audit: type=1400 audit(1580230372.087:1756): avc: denied { open } for pid=22952 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 519.643164][ T27] audit: type=1400 audit(1580230372.097:1757): avc: denied { open } for pid=22948 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 519.643191][ T27] audit: type=1400 audit(1580230372.107:1758): avc: denied { map } for pid=22953 comm="syz-executor.2" path="/root/syzkaller-testdir067871349/syzkaller.U5fljz/567/bus" dev="sda1" ino=16883 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 [ 519.643220][ T27] audit: type=1400 audit(1580230372.117:1759): avc: denied { map } for pid=22948 comm="syz-executor.4" path="/root/syzkaller-testdir577376531/syzkaller.mWavNx/573/bus" dev="sda1" ino=16850 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 [ 519.643251][ T27] audit: type=1400 audit(1580230372.127:1760): avc: denied { map } for pid=22952 comm="syz-executor.1" path="/root/syzkaller-testdir347020380/syzkaller.6HTbvp/572/bus" dev="sda1" ino=16877 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 [ 519.664634][ T27] audit: type=1400 audit(1580230372.247:1761): avc: denied { open } for pid=22962 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 519.846564][ T27] audit: type=1400 audit(1580230372.297:1762): avc: denied { open } for pid=22963 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:52 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="000127bd7000fedbdf2502000000080001004e24000014000700fe80000000000a00000000000000002008000b00b357492bcc3337d3e5bcf41a2ea69ee43ada097e7fc944d9d41df5eeb534f78830b741d8f4c63094ae864b290b0102c7a63ba58ce505d0cf16d0a47869f9b963d4661477260dcd0591de9cdddb8b530486f84a8f08953b8325bdd50d5fccbef0756f1eaa0940f0492f4d70643ac6fe74eda9bc99df1d05432d4310281d9ff95391a97c9a54ca473c2596801ccc54cd1343ecddf737c293a314fc7d929e5f08c2697ee323f3c6efbffabff121847c04627d1d9ecac46537c007068a84dd74ebe0fc06334d98a00cc12c47e9c43210dbfc7e8829ec", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="000127bd7000fedbdf2502000000080001004e24000014000700fe80000000000a00000000000000002008000b00b357492bcc3337d3e5bcf41a2ea69ee43ada097e7fc944d9d41df5eeb534f78830b741d8f4c63094ae864b290b0102c7a63ba58ce505d0cf16d0a47869f9b963d4661477260dcd0591de9cdddb8b530486f84a8f08953b8325bdd50d5fccbef0756f1eaa0940f0492f4d70643ac6fe74eda9bc99df1d05432d4310281d9ff95391a97c9a54ca473c2596801ccc54cd1343ecddf737c293a314fc7d929e5f08c2697ee323f3c6efbffabff121847c04627d1d9ecac46537c007068a84dd74ebe0fc06334d98a00cc12c47e9c43210dbfc7e8829ec", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="000127bd7000fedbdf2502000000080001004e24000014000700fe80000000000a00000000000000002008000b00b357492bcc3337d3e5bcf41a2ea69ee43ada097e7fc944d9d41df5eeb534f78830b741d8f4c63094ae864b290b0102c7a63ba58ce505d0cf16d0a47869f9b963d4661477260dcd0591de9cdddb8b530486f84a8f08953b8325bdd50d5fccbef0756f1eaa0940f0492f4d70643ac6fe74eda9bc99df1d05432d4310281d9ff95391a97c9a54ca473c2596801ccc54cd1343ecddf737c293a314fc7d929e5f08c2697ee323f3c6efbffabff121847c04627d1d9ecac46537c007068a84dd74ebe0fc06334d98a00cc12c47e9c43210dbfc7e8829ec", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:52 executing program 5: syz_genetlink_get_family_id$l2tp(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x81) 16:52:53 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:53 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="000127bd7000fedbdf2502000000080001004e24000014000700fe80000000000a00000000000000002008000b00b357492bcc3337d3e5bcf41a2ea69ee43ada097e7fc944d9d41df5eeb534f78830b741d8f4c63094ae864b290b0102c7a63ba58ce505d0cf16d0a47869f9b963d4661477260dcd0591de9cdddb8b530486f84a8f08953b8325bdd50d5fccbef0756f1eaa0940f0492f4d70643ac6fe74eda9bc99df1d05432d4310281d9ff95391a97c9a54ca473c2596801ccc54cd1343ecddf737c293a314fc7d929e5f08c2697ee323f3c6efbffabff121847c04627d1d9ecac46537c007068a84dd74ebe0fc06334d98a00cc12c47e9c43210dbfc7e8829ec", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:53 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:53 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:53 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:53 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:53 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="000127bd7000fedbdf2502000000080001004e24000014000700fe80000000000a00000000000000002008000b00b357492bcc3337d3e5bcf41a2ea69ee43ada097e7fc944d9d41df5eeb534f78830b741d8f4c63094ae864b290b0102c7a63ba58ce505d0cf16d0a47869f9b963d4661477260dcd0591de9cdddb8b530486f84a8f08953b8325bdd50d5fccbef0756f1eaa0940f0492f4d70643ac6fe74eda9bc99df1d05432d4310281d9ff95391a97c9a54ca473c2596801ccc54cd1343ecddf737c293a314fc7d929e5f08c2697ee323f3c6efbffabff121847c04627d1d9ecac46537c007068a84dd74ebe0fc06334d98a00cc12c47e9c43210dbfc7e8829ec", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:53 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:53 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:53 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:53 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:54 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:54 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:54 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:54 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:54 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:54 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:54 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:54 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0xb1c8, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r5 = accept4(r4, 0x0, &(0x7f0000000100), 0x800) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r7 = socket(0x40000000015, 0x0, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r9, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r9, 0x1) accept4(r9, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e", 0x24}], 0x1}, 0x0) accept4(r11, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x19, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r12}, 0x80) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b63, 0x3) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r14, 0x4b63, 0x3) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r15, 0x4b63, 0x3) r16 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r16, 0x4b63, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r13, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES64=r14, @ANYRES64=r15, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES64=r16, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES64, @ANYRES64=r6, @ANYRESDEC, @ANYRESOCT]], @ANYRES32=r12], 0x5}, 0x1, 0x0, 0x0, 0x811}, 0xc80) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x20010004}, 0x810) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8480}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8020}, 0x4000000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) r17 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r18 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb1c8, 0x0) dup2(r17, r18) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7ff, 0x4a, r17, 0x0, &(0x7f0000000080)={0x9909e2, 0x7, [], @value=0x8d}}) dup2(r0, r1) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x80010, 0xffffffffffffffff, 0x100000000) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r19, 0x0) write$P9_RWALK(r19, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) getsockopt$ARPT_SO_GET_INFO(r19, 0x0, 0x60, 0x0, &(0x7f00000002c0)) 16:52:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="73623d308a"]) 16:52:54 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) [ 522.108502][T23028] EXT4-fs: Invalid sb specification: sb=0Š,errors=continue 16:52:54 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) 16:52:54 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) [ 522.178797][T23028] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 522.181480][T23034] BPF:[1] ENUM (anon) [ 522.189870][T23034] BPF:size=4 vlen=1 [ 522.193683][T23034] BPF: [ 522.212097][T23034] BPF:Invalid name [ 522.221058][T23034] BPF: [ 522.221058][T23034] 16:52:54 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 16:52:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)) 16:52:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="73623d308a"]) 16:52:54 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) [ 522.378558][T23045] BPF:[1] ENUM (anon) [ 522.393489][T23045] BPF:size=4 vlen=1 [ 522.399942][T23045] BPF: [ 522.403996][T23045] BPF:Invalid name [ 522.415847][T23045] BPF: [ 522.415847][T23045] 16:52:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) [ 522.453415][T23048] EXT4-fs: Invalid sb specification: sb=0Š,errors=continue [ 522.482678][T23048] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 16:52:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 16:52:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)) [ 522.649106][T23062] BPF:[1] ENUM (anon) [ 522.653255][T23062] BPF:size=4 vlen=1 [ 522.671415][T23062] BPF: [ 522.674428][T23062] BPF:Invalid name [ 522.689326][T23062] BPF: [ 522.689326][T23062] 16:52:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, &(0x7f0000000440)="d554f42b718665a7e0d221b0dd064ba51e13acce869ac4ee8cea07f0db87ccdbf2734edf86c9edef3edcc1a724b2c00094495a03dd31253b1e72b214dccd7ba1b08fd913b3a08332158003b74a8b06f55e281c8f7cbe114fc123f2b3334b2b615c94006799ee9c6862ec3fbf31968672e8120c4eb8ccc3e794e74c9d39101451ade1957851d5c14c2950ca19ba8b5021af45b85f7b5900cb8852"}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:52:55 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:52:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="73623d308a"]) 16:52:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)) 16:52:55 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000340)=""/142, 0x2e, 0x8e, 0x8}, 0x20) 16:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) [ 522.851626][T23070] BPF:[1] ENUM (anon) [ 522.863403][T23070] BPF:size=4 vlen=1 [ 522.877263][T23070] BPF: [ 522.880270][T23070] BPF:Invalid name [ 522.884234][T23070] BPF: [ 522.884234][T23070] 16:52:55 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpid() kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:52:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)) [ 522.906936][T23073] EXT4-fs: Invalid sb specification: sb=0Š,errors=continue [ 522.931844][T23073] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 16:52:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x8000, 0x0, 0x737, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30208}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 16:52:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1d) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 16:52:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="73623d308a"]) 16:52:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd9cff53a27c88901"], 0xa) close(r5) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x0, "a29f874aafacb5dc9fdf"}, 0xc, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x7ffffffd, 0x0) 16:52:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x3, 0xc8) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) 16:52:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) [ 523.340770][T23095] EXT4-fs: Invalid sb specification: sb=0Š,errors=continue [ 523.370344][T23095] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 16:52:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1d) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) [ 523.426013][T23099] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=23099 comm=syz-executor.0 16:52:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) [ 523.528602][T23102] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=23102 comm=syz-executor.0 16:52:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1d) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 16:52:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd9cff53a27c88901"], 0xa) close(r5) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x0, "a29f874aafacb5dc9fdf"}, 0xc, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x7ffffffd, 0x0) 16:52:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1d) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 16:52:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd9cff53a27c88901"], 0xa) close(r5) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x0, "a29f874aafacb5dc9fdf"}, 0xc, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x7ffffffd, 0x0) 16:52:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1d) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 16:52:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) 16:52:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) 16:52:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1d) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) [ 523.962170][T23123] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=23123 comm=syz-executor.0 16:52:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd9cff53a27c88901"], 0xa) close(r5) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x0, "a29f874aafacb5dc9fdf"}, 0xc, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x7ffffffd, 0x0) [ 524.018613][T23125] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=23125 comm=syz-executor.1 16:52:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}], 0x1d) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 16:52:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd9cff53a27c88901"], 0xa) close(r5) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x0, "a29f874aafacb5dc9fdf"}, 0xc, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x7ffffffd, 0x0) 16:52:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/222, 0x37, 0xde, 0x8}, 0x20) [ 524.244684][T23135] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=23135 comm=syz-executor.0 [ 524.278818][T23141] BPF:[2] CONST (anon) 16:52:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r2, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) [ 524.295825][T23142] BPF:[2] CONST (anon) [ 524.300463][T23141] BPF:type_id=1 [ 524.303994][T23141] BPF: [ 524.309413][T23142] BPF:type_id=1 [ 524.328740][T23140] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=23140 comm=syz-executor.1 16:52:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd9cff53a27c88901"], 0xa) close(r5) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x0, "a29f874aafacb5dc9fdf"}, 0xc, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x7ffffffd, 0x0) 16:52:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@loopback, 0x0, 0x33}, @in6=@loopback}}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) 16:52:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) [ 524.353556][T23142] BPF: [ 524.363292][T23142] BPF:Invalid type_id [ 524.374632][T23142] BPF: [ 524.374632][T23142] [ 524.389089][T23141] BPF:Invalid type_id 16:52:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd9cff53a27c88901"], 0xa) close(r5) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x0, "a29f874aafacb5dc9fdf"}, 0xc, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x7ffffffd, 0x0) 16:52:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/222, 0x37, 0xde, 0x8}, 0x20) [ 524.453543][T23141] BPF: [ 524.453543][T23141] 16:52:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@loopback, 0x0, 0x33}, @in6=@loopback}}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) [ 524.562819][T23155] BPF:[2] CONST (anon) [ 524.567732][T23147] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=23147 comm=syz-executor.0 [ 524.586370][T23155] BPF:type_id=1 [ 524.595040][T23155] BPF: [ 524.602819][T23155] BPF:Invalid type_id 16:52:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/222, 0x37, 0xde, 0x8}, 0x20) 16:52:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r2, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) 16:52:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) [ 524.614674][T23155] BPF: [ 524.614674][T23155] [ 524.628621][T23154] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=23154 comm=syz-executor.1 16:52:57 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() creat(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x147441, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 16:52:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@loopback, 0x0, 0x33}, @in6=@loopback}}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) [ 524.716278][T23161] BPF:[2] CONST (anon) [ 524.720799][ T27] kauditd_printk_skb: 187 callbacks suppressed [ 524.720820][ T27] audit: type=1400 audit(1580230377.317:1950): avc: denied { open } for pid=23153 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 524.744567][T23161] BPF:type_id=1 16:52:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/222, 0x37, 0xde, 0x8}, 0x20) [ 524.794671][T23161] BPF: [ 524.800980][T23161] BPF:Invalid type_id [ 524.812071][T23161] BPF: [ 524.812071][T23161] [ 524.830654][ T27] audit: type=1400 audit(1580230377.377:1951): avc: denied { open } for pid=23164 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r2, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) 16:52:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x3, "1635ba33cdeacc9cd007a3b5a832ec8155c9872800", "4372335dd63d9cc4d367576d98e779afb59cf4ed3ddf1b5a939c626dc220f802", "7ecdeedf8483b2cc0cc21d03a7a7ed3d09a7dbb5596f919cb0174184fa4e725f", "064af148fab36f6899b03bfbabe0aeeccf328437188d5cd4b98e1dfbaea3606a", "d65cf16134ea9d15246416d56d3540d52ce282d06438a83efb7be21c216233bd", "eebd25f7833ea4781fbd09d8"}}) [ 524.903211][T23172] BPF:[2] CONST (anon) [ 524.920240][T23172] BPF:type_id=1 [ 524.930311][T23172] BPF: [ 524.935696][T23172] BPF:Invalid type_id [ 524.942371][T23172] BPF: [ 524.942371][T23172] [ 524.994986][ T27] audit: type=1400 audit(1580230377.587:1952): avc: denied { open } for pid=23164 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:57 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() creat(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x147441, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 16:52:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@loopback, 0x0, 0x33}, @in6=@loopback}}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) 16:52:57 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() creat(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x147441, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 16:52:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) 16:52:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x3, "1635ba33cdeacc9cd007a3b5a832ec8155c9872800", "4372335dd63d9cc4d367576d98e779afb59cf4ed3ddf1b5a939c626dc220f802", "7ecdeedf8483b2cc0cc21d03a7a7ed3d09a7dbb5596f919cb0174184fa4e725f", "064af148fab36f6899b03bfbabe0aeeccf328437188d5cd4b98e1dfbaea3606a", "d65cf16134ea9d15246416d56d3540d52ce282d06438a83efb7be21c216233bd", "eebd25f7833ea4781fbd09d8"}}) 16:52:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e977a885887298fb82f24186cf2b", @ANYRES32=r2, @ANYBLOB="00000001f1ffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) 16:52:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a3269c5935dfd700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) [ 525.213691][ T27] audit: type=1400 audit(1580230377.807:1953): avc: denied { open } for pid=23185 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x3, "1635ba33cdeacc9cd007a3b5a832ec8155c9872800", "4372335dd63d9cc4d367576d98e779afb59cf4ed3ddf1b5a939c626dc220f802", "7ecdeedf8483b2cc0cc21d03a7a7ed3d09a7dbb5596f919cb0174184fa4e725f", "064af148fab36f6899b03bfbabe0aeeccf328437188d5cd4b98e1dfbaea3606a", "d65cf16134ea9d15246416d56d3540d52ce282d06438a83efb7be21c216233bd", "eebd25f7833ea4781fbd09d8"}}) 16:52:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a3269c5935dfd700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 16:52:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) 16:52:58 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() creat(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x147441, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 16:52:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) 16:52:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x3, "1635ba33cdeacc9cd007a3b5a832ec8155c9872800", "4372335dd63d9cc4d367576d98e779afb59cf4ed3ddf1b5a939c626dc220f802", "7ecdeedf8483b2cc0cc21d03a7a7ed3d09a7dbb5596f919cb0174184fa4e725f", "064af148fab36f6899b03bfbabe0aeeccf328437188d5cd4b98e1dfbaea3606a", "d65cf16134ea9d15246416d56d3540d52ce282d06438a83efb7be21c216233bd", "eebd25f7833ea4781fbd09d8"}}) 16:52:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) [ 525.547199][ T27] audit: type=1400 audit(1580230378.147:1954): avc: denied { map } for pid=23204 comm="syz-executor.5" path=2F6D656D66643A2327256E6F646576202864656C6574656429 dev="tmpfs" ino=86752 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=0 16:52:58 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() creat(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x147441, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 16:52:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a3269c5935dfd700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 16:52:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa0c, {&(0x7f0000000280)}}, 0x457d10) 16:52:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="03c186145d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 525.668344][ T27] audit: type=1400 audit(1580230378.147:1955): avc: denied { map } for pid=23204 comm="syz-executor.5" path=2F6D656D66643A2327256E6F646576202864656C6574656429 dev="tmpfs" ino=86756 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=0 16:52:58 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() creat(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x147441, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) [ 525.812823][ T27] audit: type=1400 audit(1580230378.177:1956): avc: denied { open } for pid=23207 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) 16:52:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a3269c5935dfd700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 16:52:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x6, 0x200, &(0x7f00000004c0)="6cdfaab472ac96191675eb1cc8d300c90010ca864b58cd42e46adc51c5c71a3281f819a4d724eab248bd0206adbe4243c6c257ffaa45778024318b197d6be260f0df26e774fb3506c9c321529f23f123f67f27cc6e581aa590613bdf80368f8658dc6e5999c760b967544e7f06ca4e4b99f5b5a8aae969b1ad868f14cf82ef6f26e1ff8093a8e9d66f03ba2d28289599be595226200dd73cc606cf0f6b1cfb93fca21a48d75bd86734ce029bf820242f3f2bd7a66a63ee4dfc9d6f8f7befb0579d0ff3e62658322b58b9863f3207bf37f46a4b4582e659482854345335b3f7ea2d7624d61a5279a30aacc8d2743e01a35e93fbb7f4a6f7ee401d739090d6695597366404e78deb85518aade43892c665ce677ab9fe64fbcab9b205b0c5acbe6ec7a61dcf3f53b62ca3cfedeb03e980e5b4be68f7465e4a4c6c63589ef855e8ea038960fb67fa028c30ccafa3ae2a32603a51df11cc7eafb014708711d0274f9ca40fd9cc0bc68470703548f0586e17ec137236152924dc47162ec0a1b1dc361a2cd5a82e4bb59153ef77423ceb48447b70913a13a68092f4a5cf010971b0f743d1e3a85ac89cbc21457a66dcd38110981e6f800ceb07db8869ba1d44918089e0a56e8ef5911e936016a8ee4fcbd8b9f781b3eb470e38e0f0e9eb44b9c9f0f44c628f09adbf3c275614d9e9c47ef3fbd7d3764f71155f62bba4f4d77eab01cc411fda96492125f84b63d95d65f64166a8060ac29965d5be16400ca917ee421884c9dbfc02c6bd6243377421dee4b90dceed627b762ef6065683cbb77fc7d6ff3f781ef50acec3d167460355d5d6da0181631c6a4c150426b6fe144c80d2363d9f40e40652be6398c526ff8c50e4d0f04fad6f962525d80969db4d870eb872a099e52d160d3913d7240518356e5ff41ffddc84d55273c236b6857b90c0a8cda8355a9679ae0edc875bb8c721a02d63d3eec3f8af16b2e3424c83805ae613630869748dc91ad44bc042dcb739240fe0cc22d65b1739dffad040e7a5bcbdd1bb47e0d981337feff80f4ff3a4196ce15e89b3a6b5b52aba9778ee5ce4e955e07a87f77aedbf27cceec7978aa790d09fcf300c6df78001ac1073f4e8d268d955a69803b8f9f1e9f2970117d0c64cdc1fad790cef14207ee920058b976cc85792dba33b44123895c9a89911024c9d2bbec9795dd373d5eab1c6b11285b994e5ab3f2f99b7c82151da01897840abf98513989c0c07ba9e04b6b92d51772caf52fda33fb7f5ca3ed678db05ac39c8398af8385855574d255d6c846044875db62ec348df23863c803d4c764f6682341e3eeadb2ee3873aa7462cbd8c9bcc40d8f2c77c0078fd9cc4bbdd3753b382cc71b2552a4f1bdcaaa2f33fb093d7719d58eb0045faf9f87e8962ee704ebfb829e1a7051636b7721394daff82edb41ef5ae8b1dd8a25a"}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 525.902860][T23223] libceph: resolve 'Á†]' (ret=-3): failed [ 525.919567][ T27] audit: type=1400 audit(1580230378.357:1957): avc: denied { map } for pid=23215 comm="syz-executor.5" path=2F6D656D66643A2327256E6F646576202864656C6574656429 dev="tmpfs" ino=86778 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=0 [ 525.944727][T23223] libceph: Failed to parse monitor IPs: -3 [ 525.995409][T23232] libceph: resolve 'Á†]' (ret=-3): failed [ 526.001374][T23232] libceph: Failed to parse monitor IPs: -3 [ 526.015279][ T27] audit: type=1400 audit(1580230378.387:1958): avc: denied { open } for pid=23218 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:58 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 16:52:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) [ 526.080936][ T27] audit: type=1400 audit(1580230378.467:1959): avc: denied { open } for pid=23222 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:52:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="03c186145d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:52:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0xfe}]}}}]}, 0x3c}}, 0x0) 16:52:58 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() creat(&(0x7f0000000340)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x147441, 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 16:52:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x6, 0x200, &(0x7f00000004c0)="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"}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:52:58 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 16:52:58 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x2}], 0x10}}], 0x1, 0x0) [ 526.321128][T23249] libceph: resolve 'Á†]' (ret=-3): failed [ 526.334099][T23249] libceph: Failed to parse monitor IPs: -3 16:52:59 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="03c186145d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:52:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 16:52:59 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x2}], 0x10}}], 0x1, 0x0) [ 526.542095][T23261] libceph: resolve 'Á†]' (ret=-3): failed [ 526.556498][T23261] libceph: Failed to parse monitor IPs: -3 16:52:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 16:52:59 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="03c186145d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:52:59 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x2}], 0x10}}], 0x1, 0x0) 16:52:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x6, 0x200, &(0x7f00000004c0)="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"}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:52:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0xfe}]}}}]}, 0x3c}}, 0x0) [ 526.795935][T23275] libceph: resolve 'Á†]' (ret=-3): failed [ 526.818994][T23275] libceph: Failed to parse monitor IPs: -3 16:52:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000400)=ANY=[@ANYBLOB="000404e5ffffff005edb8852b0e2fd8e"], 0x28) 16:52:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) 16:52:59 executing program 2: socket(0x18, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:52:59 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x2}], 0x10}}], 0x1, 0x0) 16:52:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 16:52:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000400)=ANY=[@ANYBLOB="000404e5ffffff005edb8852b0e2fd8e"], 0x28) 16:52:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x208}, 0x207) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001780)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 16:52:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x6, 0x200, &(0x7f00000004c0)="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"}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:52:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x208}, 0x207) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001780)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 16:52:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0xfe}]}}}]}, 0x3c}}, 0x0) [ 527.238246][T23295] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 527.262801][T23300] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 16:52:59 executing program 5: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000340)) 16:52:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000400)=ANY=[@ANYBLOB="000404e5ffffff005edb8852b0e2fd8e"], 0x28) 16:52:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) 16:53:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x208}, 0x207) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001780)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 16:53:00 executing program 5: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000340)) 16:53:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000400)=ANY=[@ANYBLOB="000404e5ffffff005edb8852b0e2fd8e"], 0x28) 16:53:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x208}, 0x207) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001780)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 527.607519][T23318] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 16:53:00 executing program 5: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000340)) 16:53:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) 16:53:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0x8) 16:53:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0xfe}]}}}]}, 0x3c}}, 0x0) 16:53:00 executing program 5: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000340)) 16:53:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 16:53:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0x8) 16:53:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 16:53:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0x8) 16:53:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 16:53:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0x8) [ 528.295771][T23341] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 16:53:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) 16:53:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) 16:53:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) [ 528.889185][T23364] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 16:53:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0xc7}]}, 0x44}}, 0x0) 16:53:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0xc7}]}, 0x44}}, 0x0) 16:53:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/255, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1506, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100001088409000000000e0000000000", @ANYRES32=0x0, @ANYBLOB="0000000a0000000028001a00040002002cfe0000040000000400000004000000040000000400000004000000c2fd000008001b0000000000"], 0x50}}, 0x0) 16:53:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x3]}) 16:53:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000143042, 0x0) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 16:53:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x3]}) 16:53:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x3]}) 16:53:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x3]}) 16:53:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt(r0, 0x10d, 0x1, 0x0, 0x0) [ 530.230767][T23418] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 530.343016][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 530.343055][ T27] audit: type=1400 audit(1580230382.937:1976): avc: denied { open } for pid=23383 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 534.598141][T23385] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.605520][T23385] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.465479][T23385] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 540.155444][T23385] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:53:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x4, 0x0, 0x0, 0x5, 0x0, 0x401, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x15) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x14e) sendfile(r4, r4, &(0x7f00000001c0)=0x2, 0xa198) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0) epoll_create1(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f2c4", @ANYRES16=0x0], 0x2}}, 0x0) 16:53:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0xc7}]}, 0x44}}, 0x0) 16:53:20 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) 16:53:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/255, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1506, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100001088409000000000e0000000000", @ANYRES32=0x0, @ANYBLOB="0000000a0000000028001a00040002002cfe0000040000000400000004000000040000000400000004000000c2fd000008001b0000000000"], 0x50}}, 0x0) 16:53:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt(r0, 0x10d, 0x1, 0x0, 0x0) 16:53:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ecffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff08000100736671004800020000000000008000009b0000000010000000030000000033cc3598c9aa8178bdf1003900000000000000000000de7f4687000000000000000000000001009900007c24050000000000000002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c00352bd32262c964c61f37777e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95221583ea22eefa47c53252758e28ba4952ba2e0000f40a0cb6178e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000080000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda55dbecf56f379e40200000b3c3c00b656f9022957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de35373a00002d82680000000000000000cec5268374d0894824e83ff51cae120aae6ad04471171f23e0fb19f04f91d121ebb94cdeb5697899e4005dae1be3c6299feb0c80ed6d93136f2d1fcc20fd1d1e9ab43d00ea195e2c9c2d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44b0000170fda5ea11e015a17d10000002340a3888bbe076b2a5c9d0241a4e752aab3caf088ad0c9bf849225f8153039f563d154c85c5a3772f01efec840ae3e53085f2877adfe737401f7c24fc50107c54e35e8a606767ab31492349578b9b608e6a7265eac93cf637ebf5af9387a4a7fe7a190641217ff82eac668d005362f571dae348d770376a67cf141bc81cad1151de8d49745fc360e7a89510253668f3211e9c2e1e59840deae9fa409800499711205f910bce24aad30c604ec6c271f9b48184efdfda2e30bb953dd28b31e5720c8cf0b139ae14f814860f0fd204b8348bdb571f7f66ce3d5a7e1ffb66bf0d6ec77b73cc39effa9a835179bc49aaac07be434a87bd86f200"/760], 0x74}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xba) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 547.534189][ T27] audit: type=1400 audit(1580230400.127:1977): avc: denied { open } for pid=23424 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ecffffff00", @ANYRES32=r2, @ANYBLOB="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"/760], 0x74}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xba) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 547.678573][ T27] audit: type=1400 audit(1580230400.217:1978): avc: denied { open } for pid=23424 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 547.789630][T23439] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 16:53:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/255, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1506, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100001088409000000000e0000000000", @ANYRES32=0x0, @ANYBLOB="0000000a0000000028001a00040002002cfe0000040000000400000004000000040000000400000004000000c2fd000008001b0000000000"], 0x50}}, 0x0) 16:53:20 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) [ 547.917519][ T27] audit: type=1400 audit(1580230400.247:1979): avc: denied { open } for pid=23427 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt(r0, 0x10d, 0x1, 0x0, 0x0) [ 548.194885][ T27] audit: type=1400 audit(1580230400.337:1980): avc: denied { create } for pid=23424 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 16:53:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0xc7}]}, 0x44}}, 0x0) 16:53:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ecffffff00", @ANYRES32=r2, @ANYBLOB="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"/760], 0x74}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xba) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 548.428375][ T27] audit: type=1400 audit(1580230400.707:1981): avc: denied { open } for pid=23448 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 548.429737][T23453] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 549.248561][ T27] audit: type=1400 audit(1580230401.847:1982): avc: denied { open } for pid=23424 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 549.506098][ T27] audit: type=1400 audit(1580230402.107:1983): avc: denied { open } for pid=23424 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 549.641532][ T27] audit: type=1400 audit(1580230402.157:1984): avc: denied { create } for pid=23424 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 16:53:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x4, 0x0, 0x0, 0x5, 0x0, 0x401, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x15) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x14e) sendfile(r4, r4, &(0x7f00000001c0)=0x2, 0xa198) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0) epoll_create1(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f2c4", @ANYRES16=0x0], 0x2}}, 0x0) 16:53:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/255, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1506, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000100001088409000000000e0000000000", @ANYRES32=0x0, @ANYBLOB="0000000a0000000028001a00040002002cfe0000040000000400000004000000040000000400000004000000c2fd000008001b0000000000"], 0x50}}, 0x0) 16:53:22 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ecffffff00", @ANYRES32=r2, @ANYBLOB="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"/760], 0x74}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xba) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:53:22 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) 16:53:22 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt(r0, 0x10d, 0x1, 0x0, 0x0) 16:53:22 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fadvise64(r2, 0x0, 0x0, 0x3) [ 550.371151][ T27] audit: type=1400 audit(1580230402.967:1985): avc: denied { open } for pid=23460 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 550.402723][T23468] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 550.455472][ T27] audit: type=1400 audit(1580230403.057:1986): avc: denied { open } for pid=23469 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:23 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) 16:53:23 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) socket(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) 16:53:23 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x4, 0x0, 0x0, 0x5, 0x0, 0x401, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x15) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x14e) sendfile(r4, r4, &(0x7f00000001c0)=0x2, 0xa198) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0) epoll_create1(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f2c4", @ANYRES16=0x0], 0x2}}, 0x0) 16:53:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:23 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fadvise64(r2, 0x0, 0x0, 0x3) 16:53:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xf000, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0x0, 0x8}, '\x00'}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x54}}, 0x0) 16:53:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x4, 0x0, 0x0, 0x5, 0x0, 0x401, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x15) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x14e) sendfile(r4, r4, &(0x7f00000001c0)=0x2, 0xa198) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0) epoll_create1(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f2c4", @ANYRES16=0x0], 0x2}}, 0x0) 16:53:24 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) socket(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) 16:53:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x4004550d, 0x0) 16:53:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xf000, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0x0, 0x8}, '\x00'}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x54}}, 0x0) 16:53:24 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fadvise64(r2, 0x0, 0x0, 0x3) 16:53:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x4004550d, 0x0) 16:53:25 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) socket(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 552.690518][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 552.690533][ T27] audit: type=1400 audit(1580230405.287:1999): avc: denied { open } for pid=23515 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xf000, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0x0, 0x8}, '\x00'}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x54}}, 0x0) [ 552.942937][ T27] audit: type=1400 audit(1580230405.537:2000): avc: denied { open } for pid=23510 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 553.073930][ T27] audit: type=1400 audit(1580230405.587:2001): avc: denied { map } for pid=23520 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 16:53:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x4, 0x0, 0x0, 0x5, 0x0, 0x401, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x15) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x14e) sendfile(r4, r4, &(0x7f00000001c0)=0x2, 0xa198) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0) epoll_create1(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f2c4", @ANYRES16=0x0], 0x2}}, 0x0) 16:53:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x4004550d, 0x0) 16:53:25 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fadvise64(r2, 0x0, 0x0, 0x3) 16:53:25 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) socket(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 553.306748][ T27] audit: type=1400 audit(1580230405.747:2002): avc: denied { create } for pid=23510 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 553.530450][ T27] audit: type=1400 audit(1580230405.877:2003): avc: denied { open } for pid=23525 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 553.769187][ T27] audit: type=1400 audit(1580230406.087:2004): avc: denied { open } for pid=23528 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 553.943097][ T27] audit: type=1400 audit(1580230406.187:2005): avc: denied { map } for pid=23533 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 554.036699][ T27] audit: type=1400 audit(1580230406.637:2006): avc: denied { open } for pid=23528 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x4, 0x0, 0x0, 0x5, 0x0, 0x401, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x15) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x14e) sendfile(r4, r4, &(0x7f00000001c0)=0x2, 0xa198) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0) epoll_create1(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f2c4", @ANYRES16=0x0], 0x2}}, 0x0) 16:53:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x4004550d, 0x0) 16:53:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xf000, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{0x0, 0x8}, '\x00'}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x54}}, 0x0) 16:53:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f00000000c0)=@un=@abs, 0x80) 16:53:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 554.150674][ T27] audit: type=1400 audit(1580230406.737:2007): avc: denied { create } for pid=23528 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 554.309684][ T27] audit: type=1400 audit(1580230406.907:2008): avc: denied { open } for pid=23536 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:53:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 16:53:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x4, 0x0, 0x0, 0x5, 0x0, 0x401, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x15) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x14e) sendfile(r4, r4, &(0x7f00000001c0)=0x2, 0xa198) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0) epoll_create1(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f2c4", @ANYRES16=0x0], 0x2}}, 0x0) 16:53:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f00000000c0)=@un=@abs, 0x80) 16:53:27 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r0, 0x0) 16:53:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f00000000c0)=@un=@abs, 0x80) 16:53:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:28 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:28 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000", @ANYRES32], 0x2}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 556.681570][T23576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:53:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 556.735058][T23576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23576 comm=syz-executor.1 16:53:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f00000000c0)=@un=@abs, 0x80) 16:53:30 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:53:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:30 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:53:30 executing program 3: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$tun(r1, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40045613, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:53:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000", @ANYRES32], 0x2}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 557.628329][T23588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 557.675184][T23588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23588 comm=syz-executor.1 16:53:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000", @ANYRES32], 0x2}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:53:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba10", [[]]}, 0x1018c) read(r0, &(0x7f0000000200)=""/247, 0xf7) 16:53:30 executing program 3: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$tun(r1, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40045613, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 558.126537][T23604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 558.149640][T23604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23604 comm=syz-executor.1 16:53:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:53:31 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000", @ANYRES32], 0x2}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:53:31 executing program 3: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$tun(r1, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40045613, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:53:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba10", [[]]}, 0x1018c) read(r0, &(0x7f0000000200)=""/247, 0xf7) 16:53:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 558.501868][T23615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:53:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba10", [[]]}, 0x1018c) read(r0, &(0x7f0000000200)=""/247, 0xf7) [ 558.556651][T23615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23615 comm=syz-executor.1 16:53:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:53:31 executing program 3: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = syz_open_dev$vbi(0x0, 0x3, 0x2) write$tun(r1, &(0x7f00000003c0)=ANY=[], 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x40045613, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:53:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba10", [[]]}, 0x1018c) read(r0, &(0x7f0000000200)=""/247, 0xf7) 16:53:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba10", [[]]}, 0x1018c) read(r0, &(0x7f0000000200)=""/247, 0xf7) 16:53:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba10", [[]]}, 0x1018c) read(r0, &(0x7f0000000200)=""/247, 0xf7) 16:53:31 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) 16:53:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:53:32 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pivot_root(0x0, 0x0) 16:53:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000340)={{0x108, 0x0, 0x0, 0x1c4, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606ec00000000000000000000000000000050347558dc6224b6b22f5b75afa6fe19051bf3b77ea2b22d90ca199caa5d273095ba10", [[]]}, 0x1018c) read(r0, &(0x7f0000000200)=""/247, 0xf7) 16:53:32 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) 16:53:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:53:32 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pivot_root(0x0, 0x0) 16:53:32 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 16:53:32 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) 16:53:32 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) 16:53:32 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pivot_root(0x0, 0x0) 16:53:32 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) 16:53:32 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pivot_root(0x0, 0x0) 16:53:33 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 16:53:33 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) 16:53:33 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) 16:53:33 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3128579e"}, 0x0, 0x0, @userptr}) prctl$PR_SET_NAME(0xf, 0x0) [ 560.586001][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 560.586017][ T27] audit: type=1400 audit(1580230413.187:2027): avc: denied { map } for pid=23673 comm="syz-executor.0" path="socket:[92527]" dev="sockfs" ino=92527 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=0 16:53:33 executing program 5: r0 = gettid() rt_sigtimedwait(&(0x7f0000000900)={[0xa000a0]}, 0x0, 0x0, 0x8) tkill(r0, 0x1000000000016) 16:53:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) 16:53:33 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3128579e"}, 0x0, 0x0, @userptr}) prctl$PR_SET_NAME(0xf, 0x0) 16:53:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x11000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x10}}, 0x14}}, 0x0) 16:53:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:53:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:33 executing program 5: r0 = gettid() rt_sigtimedwait(&(0x7f0000000900)={[0xa000a0]}, 0x0, 0x0, 0x8) tkill(r0, 0x1000000000016) 16:53:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) 16:53:33 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3128579e"}, 0x0, 0x0, @userptr}) prctl$PR_SET_NAME(0xf, 0x0) [ 561.161258][ T27] audit: type=1400 audit(1580230413.757:2028): avc: denied { name_bind } for pid=23691 comm="syz-executor.2" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=0 16:53:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 561.240667][ T27] audit: type=1400 audit(1580230413.757:2029): avc: denied { name_connect } for pid=23691 comm="syz-executor.2" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=0 16:53:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) [ 561.325408][ T27] audit: type=1400 audit(1580230413.757:2030): avc: denied { create } for pid=23685 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 16:53:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:53:33 executing program 5: r0 = gettid() rt_sigtimedwait(&(0x7f0000000900)={[0xa000a0]}, 0x0, 0x0, 0x8) tkill(r0, 0x1000000000016) 16:53:34 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3128579e"}, 0x0, 0x0, @userptr}) prctl$PR_SET_NAME(0xf, 0x0) 16:53:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) 16:53:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 16:53:34 executing program 5: r0 = gettid() rt_sigtimedwait(&(0x7f0000000900)={[0xa000a0]}, 0x0, 0x0, 0x8) tkill(r0, 0x1000000000016) 16:53:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:53:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:53:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:53:34 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x4}) 16:53:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 561.959681][ T27] audit: type=1400 audit(1580230414.557:2031): avc: denied { name_bind } for pid=23691 comm="syz-executor.2" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=0 16:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000000000000000000000000200000003000000b00200000000000000000000200100002001000000000000180200001802000018020000180200001802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000600010000000000d800200100000000000000002000000000000000000000006800706879736465760000000000000000000000000000000000000000000000297036746e6c30000000000000000000000000000000000000000000000000006e6c6d6f6e3000000000000000000000000000000000000000000000000000000004000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000ac1e00017f000001000000000000000069706464703000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000009800f8000000000000000000000000000000000000000008280074746c000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000184600000000000000000000000000000000000000e100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000020005432000000000000000000000000000000000004feffffff"], 0x1) [ 562.044482][ T27] audit: type=1400 audit(1580230414.607:2032): avc: denied { prog_load } for pid=23729 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 16:53:34 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x4}) [ 562.142880][ T27] audit: type=1400 audit(1580230414.607:2033): avc: denied { prog_load } for pid=23729 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 16:53:34 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x4}) 16:53:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000000000000000000000000200000003000000b00200000000000000000000200100002001000000000000180200001802000018020000180200001802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000600010000000000d800200100000000000000002000000000000000000000006800706879736465760000000000000000000000000000000000000000000000297036746e6c30000000000000000000000000000000000000000000000000006e6c6d6f6e3000000000000000000000000000000000000000000000000000000004000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000ac1e00017f000001000000000000000069706464703000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000009800f8000000000000000000000000000000000000000008280074746c000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000184600000000000000000000000000000000000000e100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000020005432000000000000000000000000000000000004feffffff"], 0x1) [ 562.222227][ T27] audit: type=1400 audit(1580230414.737:2034): avc: denied { name_bind } for pid=23737 comm="syz-executor.2" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=0 [ 562.246325][T23745] Cannot find add_set index 0 as target 16:53:34 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0x4}) [ 562.329415][ T27] audit: type=1400 audit(1580230414.737:2035): avc: denied { name_connect } for pid=23737 comm="syz-executor.2" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=0 [ 562.422992][ T27] audit: type=1400 audit(1580230414.817:2036): avc: denied { map } for pid=23746 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 562.440610][T23752] Cannot find add_set index 0 as target 16:53:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 16:53:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 16:53:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 16:53:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000000000000000000000000200000003000000b00200000000000000000000200100002001000000000000180200001802000018020000180200001802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000600010000000000d800200100000000000000002000000000000000000000006800706879736465760000000000000000000000000000000000000000000000297036746e6c30000000000000000000000000000000000000000000000000006e6c6d6f6e3000000000000000000000000000000000000000000000000000000004000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000ac1e00017f000001000000000000000069706464703000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000009800f8000000000000000000000000000000000000000008280074746c000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000184600000000000000000000000000000000000000e100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000020005432000000000000000000000000000000000004feffffff"], 0x1) 16:53:35 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1a) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0x5f5e0ff}}}, 0x3a) 16:53:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000000000000000000000000200000003000000b00200000000000000000000200100002001000000000000180200001802000018020000180200001802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000600010000000000d800200100000000000000002000000000000000000000006800706879736465760000000000000000000000000000000000000000000000297036746e6c30000000000000000000000000000000000000000000000000006e6c6d6f6e3000000000000000000000000000000000000000000000000000000004000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000ac1e00017f000001000000000000000069706464703000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000009800f8000000000000000000000000000000000000000008280074746c000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000184600000000000000000000000000000000000000e100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000020005432000000000000000000000000000000000004feffffff"], 0x1) [ 562.989999][T23760] Cannot find add_set index 0 as target [ 563.047126][T23764] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 563.104674][T23764] overlayfs: missing 'lowerdir' [ 563.117539][T23767] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 16:53:35 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1a) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0x5f5e0ff}}}, 0x3a) 16:53:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 563.162004][T23770] Cannot find add_set index 0 as target [ 563.168833][T23767] overlayfs: missing 'lowerdir' 16:53:35 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 16:53:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 563.310311][T23775] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 563.321714][T23775] overlayfs: missing 'lowerdir' 16:53:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0xffffff80, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [0x62]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:53:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1a) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0x5f5e0ff}}}, 0x3a) 16:53:36 executing program 1: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 16:53:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 16:53:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x7c}}, 0x0) 16:53:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0xffffff80, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [0x62]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:53:36 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=@delchain={0x7c, 0x65, 0x20, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa}, {0xa, 0xfff2}, {0x0, 0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x80}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0xf2}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xad, 0x8}}, @TCA_CHAIN={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x8000) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:36 executing program 1: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 563.993232][T23801] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 564.016115][T23801] overlayfs: missing 'lowerdir' 16:53:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1a) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast=0x5f5e0ff}}}, 0x3a) 16:53:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 16:53:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0xffffff80, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [0x62]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:53:36 executing program 1: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 564.325540][T23823] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 564.365772][T23823] overlayfs: missing 'lowerdir' 16:53:37 executing program 5: creat(&(0x7f0000001700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='nfs4\x00', 0x0, &(0x7f0000000680)='udp\x00') 16:53:37 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=@delchain={0x7c, 0x65, 0x20, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa}, {0xa, 0xfff2}, {0x0, 0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x80}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0xf2}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xad, 0x8}}, @TCA_CHAIN={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x8000) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x3, 0x0, 0x0) 16:53:37 executing program 1: r0 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 16:53:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0xffffff80, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [0x62]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:53:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4040aea0, &(0x7f0000000040)=ANY=[@ANYBLOB="a402"]) 16:53:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x3, 0x0, 0x0) 16:53:37 executing program 5: creat(&(0x7f0000001700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='nfs4\x00', 0x0, &(0x7f0000000680)='udp\x00') 16:53:37 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)='\x00\x00\x00\x00', 0x4}], 0x1) 16:53:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x3, 0x0, 0x0) 16:53:37 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)='\x00\x00\x00\x00', 0x4}], 0x1) 16:53:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 16:53:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x5}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0xb8}}, 0x0) 16:53:37 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=@delchain={0x7c, 0x65, 0x20, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa}, {0xa, 0xfff2}, {0x0, 0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x80}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0xf2}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xad, 0x8}}, @TCA_CHAIN={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x8000) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:37 executing program 5: creat(&(0x7f0000001700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='nfs4\x00', 0x0, &(0x7f0000000680)='udp\x00') 16:53:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x3, 0x0, 0x0) 16:53:37 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)='\x00\x00\x00\x00', 0x4}], 0x1) 16:53:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008104e00f80ecdb4cb9020200000008000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 16:53:38 executing program 5: creat(&(0x7f0000001700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='nfs4\x00', 0x0, &(0x7f0000000680)='udp\x00') 16:53:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 16:53:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) [ 565.511033][T23866] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 565.546993][T23868] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:38 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000000)='\x00\x00\x00\x00', 0x4}], 0x1) 16:53:38 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=@delchain={0x7c, 0x65, 0x20, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa}, {0xa, 0xfff2}, {0x0, 0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x80}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0xf2}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xad, 0x8}}, @TCA_CHAIN={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x880}, 0x8000) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008104e00f80ecdb4cb9020200000008000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 16:53:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {0x6020000}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x58]}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1b0}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:53:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 16:53:38 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab02, 0x0) [ 565.787339][ T27] kauditd_printk_skb: 43 callbacks suppressed [ 565.787356][ T27] audit: type=1400 audit(1580230418.387:2080): avc: denied { open } for pid=23876 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 [ 565.836494][T23879] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 16:53:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008104e00f80ecdb4cb9020200000008000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 565.886150][T23883] Cannot find set identified by id 0 to match [ 565.890805][ T27] audit: type=1400 audit(1580230418.417:2081): avc: denied { open } for pid=23874 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {0x6020000}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x58]}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1b0}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 566.002039][ T27] audit: type=1400 audit(1580230418.417:2082): avc: denied { open } for pid=23874 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:38 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab02, 0x0) [ 566.030183][ T27] audit: type=1400 audit(1580230418.457:2083): avc: denied { open } for pid=23874 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r4, 0x5437, 0x0) dup2(r3, r4) [ 566.088006][ T27] audit: type=1400 audit(1580230418.667:2084): avc: denied { open } for pid=23887 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) [ 566.148164][T23892] Cannot find set identified by id 0 to match [ 566.168117][T23889] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:38 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab02, 0x0) 16:53:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {0x6020000}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x58]}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1b0}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:53:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008104e00f80ecdb4cb9020200000008000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 16:53:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 16:53:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r4, 0x5437, 0x0) dup2(r3, r4) [ 566.377999][T23902] Cannot find set identified by id 0 to match [ 566.396507][ T27] audit: type=1400 audit(1580230418.997:2085): avc: denied { open } for pid=23903 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab02, 0x0) 16:53:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {0x6020000}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x58]}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1b0}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 16:53:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ed, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x2315d, 0x4) shutdown(r0, 0x1) [ 566.535021][T23907] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 16:53:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r4, 0x5437, 0x0) dup2(r3, r4) [ 566.589830][T23915] Cannot find set identified by id 0 to match 16:53:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x4, 0xfff, 0x0, 0x201, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) 16:53:39 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x4023}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 16:53:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 16:53:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 566.804348][ T27] audit: type=1400 audit(1580230419.397:2086): avc: denied { map_create } for pid=23922 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 16:53:39 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x4023}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 16:53:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ed, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x2315d, 0x4) shutdown(r0, 0x1) 16:53:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r4, 0x5437, 0x0) dup2(r3, r4) [ 566.878719][ T27] audit: type=1400 audit(1580230419.397:2087): avc: denied { map_create } for pid=23922 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 566.937128][ T27] audit: type=1400 audit(1580230419.487:2088): avc: denied { create } for pid=23925 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 16:53:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ed, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x2315d, 0x4) shutdown(r0, 0x1) 16:53:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 16:53:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 16:53:39 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x4023}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) [ 567.067396][ T27] audit: type=1400 audit(1580230419.567:2089): avc: denied { create } for pid=23925 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 16:53:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8005}}}}}}]}, 0x48}}, 0x0) 16:53:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 16:53:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ed, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x2315d, 0x4) shutdown(r0, 0x1) 16:53:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 16:53:39 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x0, 0x4023}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 16:53:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ed, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x2315d, 0x4) shutdown(r0, 0x1) 16:53:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 16:53:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ed, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x2315d, 0x4) shutdown(r0, 0x1) 16:53:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 16:53:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 16:53:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 16:53:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8005}}}}}}]}, 0x48}}, 0x0) 16:53:40 executing program 2: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = getpid() syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) dup(0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x102, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}, r3}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000004c0)={0x8, 0x0, 0x0, 'queue0\x00'}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r4) select(0x40, &(0x7f0000000240)={0x5, 0x80, 0x25, 0x0, 0x100000001, 0x3}, 0x0, &(0x7f0000000300)={0x40000008001, 0x0, 0x7, 0x7, 0x10000, 0x8000000000000000, 0x8, 0x401}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') 16:53:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 16:53:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007ed, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x2315d, 0x4) shutdown(r0, 0x1) 16:53:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 16:53:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@empty, @remote}, &(0x7f0000000200)=0xc) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x0, 0x0, "fb4c2db961120d93f770fe02ca8d5fe057a0a7fb70f73e5ee8beffc1ec31a27c74e7c785a6aa20a90bd0e54c3bd10553c5efb3f3cdf2caebd8ad6934d603970f", "3dc099a62077b61d5b711d2361f791f99629e031e35d384fbdfcd241ea02d00c"}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x1f}]}) r2 = socket(0x11, 0x4, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r6}, 0x0) kcmp(r6, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, r7, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r8}, 0x30) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x81, 0x1, 0x1f, 0x6, 0x2}, 0xc) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) sendfile(r4, r9, 0x0, 0x8000fffffffe) 16:53:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 16:53:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@empty, @remote}, &(0x7f0000000200)=0xc) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x0, 0x0, "fb4c2db961120d93f770fe02ca8d5fe057a0a7fb70f73e5ee8beffc1ec31a27c74e7c785a6aa20a90bd0e54c3bd10553c5efb3f3cdf2caebd8ad6934d603970f", "3dc099a62077b61d5b711d2361f791f99629e031e35d384fbdfcd241ea02d00c"}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x1f}]}) r2 = socket(0x11, 0x4, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r6}, 0x0) kcmp(r6, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, r7, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r8}, 0x30) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x81, 0x1, 0x1f, 0x6, 0x2}, 0xc) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) sendfile(r4, r9, 0x0, 0x8000fffffffe) 16:53:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8005}}}}}}]}, 0x48}}, 0x0) 16:53:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 16:53:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@empty, @remote}, &(0x7f0000000200)=0xc) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x0, 0x0, "fb4c2db961120d93f770fe02ca8d5fe057a0a7fb70f73e5ee8beffc1ec31a27c74e7c785a6aa20a90bd0e54c3bd10553c5efb3f3cdf2caebd8ad6934d603970f", "3dc099a62077b61d5b711d2361f791f99629e031e35d384fbdfcd241ea02d00c"}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x1f}]}) r2 = socket(0x11, 0x4, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r6}, 0x0) kcmp(r6, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, r7, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r8}, 0x30) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x81, 0x1, 0x1f, 0x6, 0x2}, 0xc) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) sendfile(r4, r9, 0x0, 0x8000fffffffe) 16:53:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0xf) 16:53:41 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 16:53:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) 16:53:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0xf) 16:53:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@empty, @remote}, &(0x7f0000000200)=0xc) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x0, 0x0, "fb4c2db961120d93f770fe02ca8d5fe057a0a7fb70f73e5ee8beffc1ec31a27c74e7c785a6aa20a90bd0e54c3bd10553c5efb3f3cdf2caebd8ad6934d603970f", "3dc099a62077b61d5b711d2361f791f99629e031e35d384fbdfcd241ea02d00c"}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x1f}]}) r2 = socket(0x11, 0x4, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r6}, 0x0) kcmp(r6, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, r7, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r5, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r8}, 0x30) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x81, 0x1, 0x1f, 0x6, 0x2}, 0xc) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) sendfile(r4, r9, 0x0, 0x8000fffffffe) 16:53:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8005}}}}}}]}, 0x48}}, 0x0) 16:53:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:41 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 16:53:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0xf) 16:53:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0xf) 16:53:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:41 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 16:53:41 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 16:53:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000003900)=0x1, 0xfe21) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 16:53:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:42 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x0, 0xffffff97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2}, 0x6d) 16:53:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000003900)=0x1, 0xfe21) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 16:53:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000003900)=0x1, 0xfe21) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 16:53:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x165) listen(r1, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000003900)=0x1, 0xfe21) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 16:53:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000003900)=0x1, 0xfe21) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 16:53:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000003900)=0x1, 0xfe21) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 16:53:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000003900)=0x1, 0xfe21) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 16:53:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 16:53:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffff800) io_setup(0x83, &(0x7f00000003c0)=0x0) socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r1, 0x0, 0x0) 16:53:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x239, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2a2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 16:53:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000020a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000196000/0x3000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100060, 0xa808) 16:53:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 16:53:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x755) 16:53:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:53:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffff800) io_setup(0x83, &(0x7f00000003c0)=0x0) socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r1, 0x0, 0x0) 16:53:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100060, 0xa808) 16:53:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100060, 0xa808) 16:53:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x755) [ 570.860482][ T27] kauditd_printk_skb: 64 callbacks suppressed [ 570.860498][ T27] audit: type=1400 audit(1580230423.457:2154): avc: denied { open } for pid=24119 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 570.985446][ T27] audit: type=1400 audit(1580230423.467:2155): avc: denied { open } for pid=24119 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x755) [ 571.069784][ T27] audit: type=1400 audit(1580230423.527:2156): avc: denied { open } for pid=24124 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffff800) io_setup(0x83, &(0x7f00000003c0)=0x0) socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r1, 0x0, 0x0) 16:53:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:53:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x755) [ 571.201472][ T27] audit: type=1400 audit(1580230423.707:2157): avc: denied { open } for pid=24134 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 16:53:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100060, 0xa808) 16:53:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100060, 0xa808) [ 571.305026][ T27] audit: type=1400 audit(1580230423.847:2158): avc: denied { open } for pid=24140 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:44 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffff800) io_setup(0x83, &(0x7f00000003c0)=0x0) socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r1, 0x0, 0x0) 16:53:44 executing program 0: setrlimit(0x8, &(0x7f000000a000)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) [ 571.457973][ T27] audit: type=1400 audit(1580230423.997:2159): avc: denied { open } for pid=24142 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:53:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100060, 0xa808) 16:53:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100060, 0xa808) [ 571.558815][ T27] audit: type=1400 audit(1580230424.127:2160): avc: denied { open } for pid=24152 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000c1401"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 571.634980][ T27] audit: type=1400 audit(1580230424.187:2161): avc: denied { map_create } for pid=24153 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 571.700528][ T27] audit: type=1400 audit(1580230424.287:2162): avc: denied { open } for pid=24158 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=0 16:53:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) fallocate(r0, 0x0, 0x2000421, 0x9) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0\x00') 16:53:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 16:53:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 16:53:44 executing program 0: prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 571.825756][ T27] audit: type=1400 audit(1580230424.347:2163): avc: denied { create } for pid=24162 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=0 16:53:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000034000510d25a80648c63940d0124fc6010001040", 0x18}], 0x1}, 0x0) 16:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 16:53:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 16:53:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) fallocate(r0, 0x0, 0x2000421, 0x9) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0\x00') 16:53:44 executing program 0: prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:53:44 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x5, 0x6) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) fallocate(r0, 0x0, 0x2000421, 0x9) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0\x00') 16:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 16:53:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 16:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 16:53:44 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x5, 0x6) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:44 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) fallocate(r0, 0x0, 0x2000421, 0x9) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) acct(&(0x7f0000000000)='./file0\x00') 16:53:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 16:53:44 executing program 0: prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:53:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @any, 0x0, 0x80}, 0xe) 16:53:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) close(r0) 16:53:45 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000c00, 0x0) 16:53:45 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x5, 0x6) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 16:53:45 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x5, 0x6) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:53:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffffaa) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 572.599729][T24218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24218 comm=syz-executor.5 16:53:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @any, 0x0, 0x80}, 0xe) 16:53:45 executing program 0: prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:53:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x4c}}, 0x0) 16:53:45 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000c00, 0x0) 16:53:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @any, 0x0, 0x80}, 0xe) 16:53:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x138, 0x138, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84], 0x0, 0xd0, 0x138, 0xd8010000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x3}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x695) 16:53:45 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x161042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 16:53:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x4c}}, 0x0) 16:53:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x138, 0x138, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84], 0x0, 0xd0, 0x138, 0xd8010000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x3}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x695) 16:53:45 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x161042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) [ 573.026448][T24238] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24238 comm=syz-executor.5 16:53:45 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000c00, 0x0) 16:53:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffffaa) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) close(r0) 16:53:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x138, 0x138, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84], 0x0, 0xd0, 0x138, 0xd8010000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x3}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x695) 16:53:45 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x161042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 16:53:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x4c}}, 0x0) 16:53:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @any, 0x0, 0x80}, 0xe) [ 573.300207][T24254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24254 comm=syz-executor.5 16:53:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x138, 0x138, 0x138, 0x138, 0x138, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84], 0x0, 0xd0, 0x138, 0xd8010000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x3}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x695) 16:53:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x4c}}, 0x0) 16:53:46 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x161042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 16:53:46 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000c00, 0x0) 16:53:46 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0x9000000) 16:53:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000019000dd2c95a83883567953f23a09be5adcad20009600351a73e002ab88454275e89da48009b7d285a8036150fada2ba9157803ef1be872918f31ac9800cd1734636b5ef25a208941e4abce11d8e427fc015e0f13f40a6499bad1a01b906b96680b1eb43f7fe4966385238e936ce5be9a0796a34fe00af2c181140c2328c89e44a6185", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0001000100"], 0x28}}, 0x0) 16:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000580)="b0", 0x1, 0xfffffffffffffffc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) [ 573.613531][T24272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24272 comm=syz-executor.5 16:53:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffffaa) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) close(r0) 16:53:46 executing program 2: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001240)='P', 0x1}], 0x1) 16:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000580)="b0", 0x1, 0xfffffffffffffffc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) [ 573.746624][T24279] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:53:46 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x4) lseek(r0, 0x0, 0x4) 16:53:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000019000dd2c95a83883567953f23a09be5adcad20009600351a73e002ab88454275e89da48009b7d285a8036150fada2ba9157803ef1be872918f31ac9800cd1734636b5ef25a208941e4abce11d8e427fc015e0f13f40a6499bad1a01b906b96680b1eb43f7fe4966385238e936ce5be9a0796a34fe00af2c181140c2328c89e44a6185", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0001000100"], 0x28}}, 0x0) 16:53:46 executing program 2: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001240)='P', 0x1}], 0x1) 16:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000580)="b0", 0x1, 0xfffffffffffffffc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) 16:53:46 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x4) lseek(r0, 0x0, 0x4) 16:53:46 executing program 2: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001240)='P', 0x1}], 0x1) [ 573.963478][T24293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:53:46 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x4) lseek(r0, 0x0, 0x4) 16:53:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000019000dd2c95a83883567953f23a09be5adcad20009600351a73e002ab88454275e89da48009b7d285a8036150fada2ba9157803ef1be872918f31ac9800cd1734636b5ef25a208941e4abce11d8e427fc015e0f13f40a6499bad1a01b906b96680b1eb43f7fe4966385238e936ce5be9a0796a34fe00af2c181140c2328c89e44a6185", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0001000100"], 0x28}}, 0x0) 16:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000580)="b0", 0x1, 0xfffffffffffffffc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) 16:53:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffffaa) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) close(r0) 16:53:46 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x4) lseek(r0, 0x0, 0x4) 16:53:46 executing program 2: r0 = fanotify_init(0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001240)='P', 0x1}], 0x1) [ 574.166428][T24302] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:53:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x5, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 16:53:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000019000dd2c95a83883567953f23a09be5adcad20009600351a73e002ab88454275e89da48009b7d285a8036150fada2ba9157803ef1be872918f31ac9800cd1734636b5ef25a208941e4abce11d8e427fc015e0f13f40a6499bad1a01b906b96680b1eb43f7fe4966385238e936ce5be9a0796a34fe00af2c181140c2328c89e44a6185", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0001000100"], 0x28}}, 0x0) 16:53:46 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x4) lseek(r0, 0x0, 0x4) 16:53:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 574.354309][T24313] ------------[ cut here ]------------ [ 574.359944][T24313] WARNING: CPU: 1 PID: 24313 at fs/open.c:832 do_dentry_open+0xf65/0x1380 [ 574.368836][T24313] Kernel panic - not syncing: panic_on_warn set ... [ 574.375437][T24313] CPU: 1 PID: 24313 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 574.383895][T24313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.393962][T24313] Call Trace: [ 574.397361][T24313] dump_stack+0x197/0x210 [ 574.401727][T24313] ? do_dentry_open+0xf10/0x1380 [ 574.406790][T24313] panic+0x2e3/0x75c [ 574.410705][T24313] ? add_taint.cold+0x16/0x16 [ 574.415460][T24313] ? printk+0xba/0xed [ 574.419513][T24313] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 574.424990][T24313] ? __warn.cold+0x14/0x3e [ 574.429496][T24313] ? do_dentry_open+0xf65/0x1380 [ 574.435506][T24313] __warn.cold+0x2f/0x3e [ 574.439880][T24313] ? report_bug.cold+0x63/0xb2 [ 574.444666][T24313] ? do_dentry_open+0xf65/0x1380 [ 574.449625][T24313] report_bug+0x289/0x300 [ 574.454103][T24313] do_error_trap+0x11b/0x200 [ 574.458829][T24313] do_invalid_op+0x37/0x50 [ 574.463267][T24313] ? do_dentry_open+0xf65/0x1380 [ 574.468268][T24313] invalid_op+0x23/0x30 [ 574.472444][T24313] RIP: 0010:do_dentry_open+0xf65/0x1380 [ 574.478003][T24313] Code: ea 03 80 3c 02 00 0f 85 9b 03 00 00 49 8b 46 70 48 85 c0 48 89 85 40 ff ff ff 0f 84 d9 f5 ff ff e9 72 f5 ff ff e8 3b ba b8 ff <0f> 0b 41 bd ea ff ff ff e9 89 fd ff ff 48 8b bd 50 ff ff ff e8 02 [ 574.497973][T24313] RSP: 0018:ffffc9000817f9f8 EFLAGS: 00010212 [ 574.504166][T24313] RAX: 0000000000040000 RBX: ffff8880961b9300 RCX: ffffc90002265000 [ 574.512155][T24313] RDX: 000000000001152a RSI: ffffffff81bc6755 RDI: 0000000000000005 [ 574.520248][T24313] RBP: ffffc9000817fad8 R08: ffff8880a9718100 R09: ffffed10127d2632 [ 574.528235][T24313] R10: ffffed10127d2631 R11: ffff888093e9318b R12: ffff888219ba8a40 [ 574.536222][T24313] R13: 0000000000000001 R14: ffffffff885e8640 R15: ffff8880961b9328 [ 574.544232][T24313] ? do_dentry_open+0xf65/0x1380 [ 574.549202][T24313] ? do_dentry_open+0xf65/0x1380 [ 574.554220][T24313] ? full_proxy_llseek+0x190/0x190 [ 574.559355][T24313] ? chown_common+0x5c0/0x5c0 [ 574.564236][T24313] ? inode_permission+0xb4/0x520 [ 574.569197][T24313] vfs_open+0xa0/0xd0 [ 574.573442][T24313] path_openat+0x1141/0x2fb0 [ 574.578192][T24313] ? path_lookupat.isra.0+0x470/0x470 [ 574.583640][T24313] ? __lock_acquire+0x16f2/0x4a00 [ 574.589259][T24313] ? __alloc_fd+0x487/0x620 [ 574.593813][T24313] do_filp_open+0x1a1/0x280 [ 574.598346][T24313] ? may_open_dev+0x100/0x100 [ 574.603152][T24313] ? do_raw_spin_unlock+0x181/0x270 [ 574.608488][T24313] do_sys_open+0x3fe/0x5d0 [ 574.612922][T24313] ? filp_open+0x80/0x80 [ 574.617341][T24313] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 574.623125][T24313] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 574.628611][T24313] ? do_syscall_64+0x26/0x790 [ 574.633305][T24313] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 574.639512][T24313] ? do_syscall_64+0x26/0x790 [ 574.644210][T24313] __x64_sys_openat+0x9d/0x100 [ 574.649149][T24313] do_syscall_64+0xfa/0x790 [ 574.653821][T24313] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 574.659989][T24313] RIP: 0033:0x45b349 [ 574.663906][T24313] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 574.683522][T24313] RSP: 002b:00007f0d34198c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 574.691950][T24313] RAX: ffffffffffffffda RBX: 00007f0d341996d4 RCX: 000000000045b349 [ 574.699935][T24313] RDX: 0000000000000002 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 574.708022][T24313] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 574.716123][T24313] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 574.724216][T24313] R13: 0000000000000772 R14: 00000000004c8d4e R15: 000000000075bf2c [ 574.734398][T24313] Kernel Offset: disabled [ 574.743939][T24313] Rebooting in 86400 seconds..