7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:08:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x40000000000014d, 0x0) 02:08:36 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 02:08:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00000000000000000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000500000000335a18edbb00"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000025006d7f528f20000000000044000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000500000000335a18edbb00"], 0x38}}, 0x0) 02:08:36 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) [ 327.309773][T12537] ebtables: ebtables: counters copy to user failed while replacing table 02:08:36 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000300)=0x10000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 02:08:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffd6d1}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:08:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00000000000000000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000500000000335a18edbb00"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000025006d7f528f20000000000044000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000500000000335a18edbb00"], 0x38}}, 0x0) 02:08:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x40000000000014d, 0x0) 02:08:36 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 02:08:37 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 02:08:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:08:37 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 02:08:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x40000000000014d, 0x0) 02:08:37 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 02:08:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffd6d1}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:08:37 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 02:08:37 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000300)=0x10000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 02:08:37 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) 02:08:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x28802, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x11025}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:08:37 executing program 2: request_key(&(0x7f0000000300)='blacklist\x00', &(0x7f0000000340)={'syz', 0x3}, 0xffffffffffffffff, 0x0) 02:08:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:38 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) [ 329.308223][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:08:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x34) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0xda, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0), 0x4) 02:08:38 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000300)=0x10000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 02:08:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 02:08:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffd6d1}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:08:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:39 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) [ 330.525651][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:39 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) [ 330.633871][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:40 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:40 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:40 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) [ 331.489476][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:40 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) [ 331.898416][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:41 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffd6d1}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 02:08:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:41 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:41 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) [ 332.680761][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) [ 332.988680][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:42 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:42 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14", 0x1, 0x0, 0x0, 0x0) 02:08:42 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x127}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 333.514806][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:42 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:43 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1e0) perf_event_open(&(0x7f0000000180)={0x2, 0x3a5, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r2, 0x0, 0x0}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, [@generic={0x0, 0x3, 0x0, 0x0, 0x2}, @exit, @map_val={0x18, 0x5, 0x2, 0x0, 0x1}]}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x0, 0x4, 0xc9b, 0x81}, 0x10, 0x0, r5}, 0x78) r6 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = gettid() write$cgroup_pid(r7, &(0x7f00000002c0)=r8, 0x12) write$cgroup_subtree(r6, 0x0, 0x0) 02:08:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000409856c93a606915219a000000000042e33089754c8107c3cd4523dd4a81c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569c435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16325fe27da2a9d5ba", 0xc1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 334.131850][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000409856c93a606915219a000000000042e33089754c8107c3cd4523dd4a81c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569c435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16325fe27da2a9d5ba", 0xc1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 02:08:43 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000409856c93a606915219a000000000042e33089754c8107c3cd4523dd4a81c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569c435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16325fe27da2a9d5ba", 0xc1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 02:08:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1e0) perf_event_open(&(0x7f0000000180)={0x2, 0x3a5, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r2, 0x0, 0x0}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, [@generic={0x0, 0x3, 0x0, 0x0, 0x2}, @exit, @map_val={0x18, 0x5, 0x2, 0x0, 0x1}]}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x0, 0x4, 0xc9b, 0x81}, 0x10, 0x0, r5}, 0x78) r6 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = gettid() write$cgroup_pid(r7, &(0x7f00000002c0)=r8, 0x12) write$cgroup_subtree(r6, 0x0, 0x0) 02:08:43 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x127}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 02:08:43 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffe35) perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x9, 0x5, 0x0, 0x0, 0x3, 0x44013, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x8}, 0x904, 0x200, 0x0, 0x3, 0x8, 0x8, 0x8}, 0xffffffffffffffff, 0x2, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r4, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000140)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYPTR], @ANYRESDEC=r5, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="e3476504a7d9cbef4bef902241aad61b5a05be0200000000000000e013cda828c483335d3a9b0197", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYBLOB="cbe72d3953e6c527d5da3f36916083c7230bf9e6cc9fa867d2c62e23ae79610266b35a0c8d602ea02d70aad51c178d1a7a33b6794673dc86064e0a77ea47499f05a15c6ce9895ab3a1e5f481f349093ee77bb5a04448b383d76ced623424e12b7e5dc253778327b747edab4eee6e3337aba532cb967da0a0ba18917cfe9cad817674d6302e6206ca09731ade"]]], 0x24) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4050810) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xdb) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r7, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000880)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00hJ\xae\xdf\xa9\xb8.\xc6=;\x1bOM\xa8\"]wM\xfc\xc3<\xdc\x00?\x851\xa7\xda#\a\x1e\xc9\xba\x95P\x15\xb41\xb9C\xe6\x85\x9e5\xee\xd3AU\xf8b\x8eB\xe0\xbe\x06?\xce\xa2\xd1\x9d\x95m\x85\xeb7.\x8c\x142w\x97\x9c\xe7\t\xbd\x856m\x99\x85Y\xe4-:\xff.\xd53\xae\b\xc8&/s*\xf1\xca\x02fwV\x02\xe4\fC\x9c]\xec\xa5\xc8f\xbd\xd9\xbf\x13\xf5\xaa\xd9\xfd\xad\xd1T\x87?\x01\xbd\x97\x9d\xae]\xbco\xe8\x80\x8e\xe2T\x85\x1e\x8e\xaf\xd2\xe9a\xec\xa1\x85\xa4\x93\x90\xdc\xdb<\xf2]\xb6eV\xa6\xf2\x04\x0fX\x04\x19\x11\x83\xba\xbf\x06\xb9\xf0\x97\xfb7\xaf\xa4\xab\xb7@Y\xc4\xe7\"w\x90\xd6\xd8\xa9,\xbd\x16\xdbJ\x00\x00\x84l4\x9e\xb3\xa4\x8a\xdd`\xccd\x88}\xbb\xcat_\r\xc7#X\b\b3\x0e\r\xa3A\x92\x01\xc7\xce)\xd2\x8e\xc2\xdc\xd5\xb9M\x82\x02\xd5\x89\x1c\x97\x03=\xb590\xc6RaK\x03D\x81N\xe6*J\xf5\x04\x00\x00\x00\x00\x00\x00\x00\x06\xa8G\xe8Q\x1fi\xb5B\x8d \xf3\x04\x85I2<\xa9\xd1\x8dt\r\xf7\'s\x02n\x19y%v\xd5\x98LI!\x16Z;\x92\xe5\xe3[\xfbJ\x8a\xd6\xce\aqkUDc\xcd\xda\b\xdf\xed+\xc9E\xc2\x9a\x05X', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r10 = dup2(r9, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) write$cgroup_pid(r10, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') recvmsg$kcm(r11, &(0x7f00000000c0)={&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffe47, 0x0, 0x0, &(0x7f0000000400)=""/6, 0xfffffffffffffed2}, 0x40010022) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'syz_tun\x00', 0x2}, 0x18) 02:08:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) io_setup(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) 02:08:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000409856c93a606915219a000000000042e33089754c8107c3cd4523dd4a81c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569c435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53dc9f2653d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16325fe27da2a9d5ba", 0xc1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 335.078917][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:08:44 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x127}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 02:08:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1e0) perf_event_open(&(0x7f0000000180)={0x2, 0x3a5, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r2, 0x0, 0x0}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, [@generic={0x0, 0x3, 0x0, 0x0, 0x2}, @exit, @map_val={0x18, 0x5, 0x2, 0x0, 0x1}]}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x0, 0x4, 0xc9b, 0x81}, 0x10, 0x0, r5}, 0x78) r6 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = gettid() write$cgroup_pid(r7, &(0x7f00000002c0)=r8, 0x12) write$cgroup_subtree(r6, 0x0, 0x0) 02:08:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1e0) perf_event_open(&(0x7f0000000180)={0x2, 0x3a5, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r2, 0x0, 0x0}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, [@generic={0x0, 0x3, 0x0, 0x0, 0x2}, @exit, @map_val={0x18, 0x5, 0x2, 0x0, 0x1}]}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x0, 0x4, 0xc9b, 0x81}, 0x10, 0x0, r5}, 0x78) r6 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = gettid() write$cgroup_pid(r7, &(0x7f00000002c0)=r8, 0x12) write$cgroup_subtree(r6, 0x0, 0x0) 02:08:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_FIOGETOWN(r0, 0x2, &(0x7f0000000000)) 02:08:44 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x127}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 02:08:44 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r5}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0x4}]}, 0x28}}, 0x0) 02:08:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffe97, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2400000033001901e7ffffffffffffff02000000ffd38d9b0c0003000602060288480200121f9a3e2aea673bdc3f20ea5c28fe3c8536bdc605f138349f4d1ce4d82f4a75ab9456f8d4aaf97d710a62d60a6338e9c31141b26fff8eb6ec2292c8eee5d1caa6cf56518410a7cc0fcaa62a11ebf8dac9afa8e4ee9cab8ad0575d7c6b435e5b0d8a2e10c43c0f6d3b3ceb413284b9795199d763bee5"], 0x24}, 0x1, 0xf0ffff, 0x0, 0x868df2782df06d23}, 0x0) 02:08:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1e0) perf_event_open(&(0x7f0000000180)={0x2, 0x3a5, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r2, 0x0, 0x0}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, [@generic={0x0, 0x3, 0x0, 0x0, 0x2}, @exit, @map_val={0x18, 0x5, 0x2, 0x0, 0x1}]}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x0, 0x4, 0xc9b, 0x81}, 0x10, 0x0, r5}, 0x78) r6 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = gettid() write$cgroup_pid(r7, &(0x7f00000002c0)=r8, 0x12) write$cgroup_subtree(r6, 0x0, 0x0) 02:08:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1e0) perf_event_open(&(0x7f0000000180)={0x2, 0x3a5, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r2, 0x0, 0x0}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, [@generic={0x0, 0x3, 0x0, 0x0, 0x2}, @exit, @map_val={0x18, 0x5, 0x2, 0x0, 0x1}]}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x0, 0x4, 0xc9b, 0x81}, 0x10, 0x0, r5}, 0x78) r6 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = gettid() write$cgroup_pid(r7, &(0x7f00000002c0)=r8, 0x12) write$cgroup_subtree(r6, 0x0, 0x0) 02:08:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffe97, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2400000033001901e7ffffffffffffff02000000ffd38d9b0c0003000602060288480200121f9a3e2aea673bdc3f20ea5c28fe3c8536bdc605f138349f4d1ce4d82f4a75ab9456f8d4aaf97d710a62d60a6338e9c31141b26fff8eb6ec2292c8eee5d1caa6cf56518410a7cc0fcaa62a11ebf8dac9afa8e4ee9cab8ad0575d7c6b435e5b0d8a2e10c43c0f6d3b3ceb413284b9795199d763bee5"], 0x24}, 0x1, 0xf0ffff, 0x0, 0x868df2782df06d23}, 0x0) 02:08:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x74000000, [{0x0, 0x2}, {0x0, 0x2}]}, @ptr]}}, &(0x7f0000000340)=""/250, 0x4a, 0xfa, 0x10}, 0x20) 02:08:45 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x127}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 02:08:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffe97, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2400000033001901e7ffffffffffffff02000000ffd38d9b0c0003000602060288480200121f9a3e2aea673bdc3f20ea5c28fe3c8536bdc605f138349f4d1ce4d82f4a75ab9456f8d4aaf97d710a62d60a6338e9c31141b26fff8eb6ec2292c8eee5d1caa6cf56518410a7cc0fcaa62a11ebf8dac9afa8e4ee9cab8ad0575d7c6b435e5b0d8a2e10c43c0f6d3b3ceb413284b9795199d763bee5"], 0x24}, 0x1, 0xf0ffff, 0x0, 0x868df2782df06d23}, 0x0) 02:08:45 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:08:45 executing program 3: unshare(0x20020400) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) [ 336.540522][T12834] tmpfs: Unknown parameter '' 02:08:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1e0) perf_event_open(&(0x7f0000000180)={0x2, 0x3a5, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r2, 0x0, 0x0}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, [@generic={0x0, 0x3, 0x0, 0x0, 0x2}, @exit, @map_val={0x18, 0x5, 0x2, 0x0, 0x1}]}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f00000003c0)=""/4096, 0x41100, 0x2, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x0, 0x4, 0xc9b, 0x81}, 0x10, 0x0, r5}, 0x78) r6 = openat$cgroup_int(r4, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r7 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = gettid() write$cgroup_pid(r7, &(0x7f00000002c0)=r8, 0x12) write$cgroup_subtree(r6, 0x0, 0x0) [ 336.569377][T12834] tmpfs: Unknown parameter '' 02:08:45 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x127}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 02:08:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffe97, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2400000033001901e7ffffffffffffff02000000ffd38d9b0c0003000602060288480200121f9a3e2aea673bdc3f20ea5c28fe3c8536bdc605f138349f4d1ce4d82f4a75ab9456f8d4aaf97d710a62d60a6338e9c31141b26fff8eb6ec2292c8eee5d1caa6cf56518410a7cc0fcaa62a11ebf8dac9afa8e4ee9cab8ad0575d7c6b435e5b0d8a2e10c43c0f6d3b3ceb413284b9795199d763bee5"], 0x24}, 0x1, 0xf0ffff, 0x0, 0x868df2782df06d23}, 0x0) 02:08:45 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:08:45 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 336.911941][T12853] tmpfs: Unknown parameter '' 02:08:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$can_raw(r0, 0x0, 0x0) 02:08:46 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:08:46 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:08:46 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x127}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 02:08:46 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fcdf56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c2dd85cfd2af275132f78a7a2a40784f2c848cfe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd12988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e6899de161d199468"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800c, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) open(&(0x7f0000000200)='./file0\x00', 0x105000, 0x0) [ 337.326540][T12870] tmpfs: Unknown parameter '' 02:08:46 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:08:46 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fcdf56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c2dd85cfd2af275132f78a7a2a40784f2c848cfe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd12988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e6899de161d199468"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800c, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) open(&(0x7f0000000200)='./file0\x00', 0x105000, 0x0) [ 337.381203][T12878] tmpfs: Unknown parameter '' 02:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x78, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x78}}, 0x0) 02:08:46 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fcdf56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c2dd85cfd2af275132f78a7a2a40784f2c848cfe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd12988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e6899de161d199468"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800c, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) open(&(0x7f0000000200)='./file0\x00', 0x105000, 0x0) 02:08:46 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004500), 0x400000000000066, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:46 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:08:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x10d, 0x3, 0x0, 0x0) [ 337.885210][T12898] tmpfs: Unknown parameter '' 02:08:47 executing program 4: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r11, 0x407, 0xfffffffffffffffe) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r14) sendfile(r11, r12, 0x0, 0x102000004) 02:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x78, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x78}}, 0x0) 02:08:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004500), 0x400000000000066, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 338.059961][T12907] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 02:08:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500900001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0xfffffffffffffe85, 0x1c0}]) 02:08:47 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d908c9205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f42cfa66862535188bc73114cc5b7e45adbc96ada2c96fcdf56ac7d8c5df0d6217f049413454c471de840cdf462e7b21af76c2dd85cfd2af275132f78a7a2a40784f2c848cfe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd12988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e6899de161d199468"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800c, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) open(&(0x7f0000000200)='./file0\x00', 0x105000, 0x0) 02:08:47 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x10d, 0x3, 0x0, 0x0) 02:08:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004500), 0x400000000000066, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x78, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x78}}, 0x0) 02:08:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004500), 0x400000000000066, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 338.635067][T12931] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 02:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x78, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x78}}, 0x0) 02:08:47 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x10d, 0x3, 0x0, 0x0) 02:08:47 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045408, 0x0) [ 339.065027][T12943] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 02:08:48 executing program 4: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r11, 0x407, 0xfffffffffffffffe) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r14) sendfile(r11, r12, 0x0, 0x102000004) 02:08:48 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3f, 0x4, 0x400}, 0x3c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r1, 0x0, r0, 0x0, 0x55aa40be, 0x0) 02:08:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b0a, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) close(r0) 02:08:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x10d, 0x3, 0x0, 0x0) 02:08:48 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x30, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 02:08:48 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045408, 0x0) [ 339.503900][T12916] syz-executor.4 (12916) used greatest stack depth: 22544 bytes left [ 339.589182][T12962] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 02:08:48 executing program 2: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r11, 0x407, 0xfffffffffffffffe) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r14) sendfile(r11, r12, 0x0, 0x102000004) 02:08:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 02:08:48 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045408, 0x0) 02:08:48 executing program 1: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getpid() r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r3, 0x0, 0x2, &(0x7f00000006c0)=')\x00'}, 0x30) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='hybla\x00', 0x6) r6 = msgget(0x1, 0xe) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:08:48 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3f, 0x4, 0x400}, 0x3c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r1, 0x0, r0, 0x0, 0x55aa40be, 0x0) 02:08:49 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045408, 0x0) 02:08:49 executing program 4: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r11, 0x407, 0xfffffffffffffffe) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r14) sendfile(r11, r12, 0x0, 0x102000004) 02:08:49 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3f, 0x4, 0x400}, 0x3c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r1, 0x0, r0, 0x0, 0x55aa40be, 0x0) 02:08:49 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000003000000000000000000400000000000000000000000a7e2d91496aa62cb0f09e452c3ff000000000000000000003800"/120], 0x19f28) 02:08:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001e0007031dfffd946f6105003d0200006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:08:49 executing program 2: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r11, 0x407, 0xfffffffffffffffe) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r14) sendfile(r11, r12, 0x0, 0x102000004) [ 340.541040][T13005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:49 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x200006) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3f, 0x4, 0x400}, 0x3c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r1, 0x0, r0, 0x0, 0x55aa40be, 0x0) 02:08:49 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000003000000000000000000400000000000000000000000a7e2d91496aa62cb0f09e452c3ff000000000000000000003800"/120], 0x19f28) 02:08:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7a, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x18) listen(r0, 0x6) [ 341.053693][T12989] debugfs: Directory '12989-9' with parent 'kvm' already present! 02:08:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='user)\x00', &(0x7f0000000040)='*#bdev:ppp0mime_type\x00', 0x0) 02:08:50 executing program 1: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getpid() r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r3, 0x0, 0x2, &(0x7f00000006c0)=')\x00'}, 0x30) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='hybla\x00', 0x6) r6 = msgget(0x1, 0xe) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:08:50 executing program 2: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r11, 0x407, 0xfffffffffffffffe) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r14) sendfile(r11, r12, 0x0, 0x102000004) 02:08:50 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000003000000000000000000400000000000000000000000a7e2d91496aa62cb0f09e452c3ff000000000000000000003800"/120], 0x19f28) 02:08:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='user)\x00', &(0x7f0000000040)='*#bdev:ppp0mime_type\x00', 0x0) 02:08:50 executing program 4: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r9) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r8, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r11, 0x407, 0xfffffffffffffffe) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r14, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r14) sendfile(r11, r12, 0x0, 0x102000004) 02:08:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='user)\x00', &(0x7f0000000040)='*#bdev:ppp0mime_type\x00', 0x0) 02:08:50 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000003000000000000000000400000000000000000000000a7e2d91496aa62cb0f09e452c3ff000000000000000000003800"/120], 0x19f28) 02:08:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='user)\x00', &(0x7f0000000040)='*#bdev:ppp0mime_type\x00', 0x0) 02:08:51 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getpid() r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r3, 0x0, 0x2, &(0x7f00000006c0)=')\x00'}, 0x30) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='hybla\x00', 0x6) r6 = msgget(0x1, 0xe) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:08:51 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f0000602000/0x4000)=nil, 0x4000}}) 02:08:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') sendfile(r2, r3, 0x0, 0x80000005) [ 342.599451][T13080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pid=13080 comm=syz-executor.4 02:08:51 executing program 1: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getpid() r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r3, 0x0, 0x2, &(0x7f00000006c0)=')\x00'}, 0x30) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='hybla\x00', 0x6) r6 = msgget(0x1, 0xe) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 342.728879][T13083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pid=13083 comm=syz-executor.4 02:08:51 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00', 0x1f}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 02:08:51 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7900008080ff"], 0x6) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) [ 342.886019][ T27] audit: type=1400 audit(1584065331.945:71): avc: denied { map } for pid=13088 comm="syz-executor.4" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=46707 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 02:08:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@generic="1cba135cbd"]}, 0x1c}}, 0x0) 02:08:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3401000017000100000000000000000000000000000000000000ffffe00000010000000000000000fe88000000000000000000000000000100000000000000000000000000000000fe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000000000000000ffffac1414bb00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000ffde000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080001010100"], 0x134}}, 0x0) 02:08:52 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getpid() r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r3, 0x0, 0x2, &(0x7f00000006c0)=')\x00'}, 0x30) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='hybla\x00', 0x6) r6 = msgget(0x1, 0xe) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:08:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24000000030101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 343.343628][T13105] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.366809][T13110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.396705][T13106] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:08:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:52 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x204}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x5000000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:08:52 executing program 1: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getpid() r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r3, 0x0, 0x2, &(0x7f00000006c0)=')\x00'}, 0x30) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='hybla\x00', 0x6) r6 = msgget(0x1, 0xe) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:08:52 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x204}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x5000000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:08:53 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x204}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x5000000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:08:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:53 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x204}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x5000000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:08:53 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getpid() r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r3, 0x0, 0x2, &(0x7f00000006c0)=')\x00'}, 0x30) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='hybla\x00', 0x6) r6 = msgget(0x1, 0xe) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:08:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:53 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x204}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x5000000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:08:54 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x204}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x5000000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:08:54 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x204}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x5000000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:08:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:54 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000000)) 02:08:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100010a0}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, '/dev/infiniband/rdma_cm\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r2}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r5, r4, 0x0, 0x1c01) r6 = getpid() r7 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r8 = dup2(0xffffffffffffffff, r7) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x3f, 0x3, 0x1, 0x0, 0x4, 0x30, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={0x0, 0xe}, 0x22005, 0x0, 0x20, 0x1, 0x7ff, 0x5, 0x1ff}, r6, 0x5, r8, 0x1) 02:08:54 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) 02:08:54 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x4c}}, 0x0) 02:08:54 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@errors_continue='errors=continue'}]}) 02:08:54 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) 02:08:55 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) [ 346.023721][T13206] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 346.023721][T13206] 02:08:55 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x4c}}, 0x0) 02:08:55 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x0, 0xff}}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) 02:08:55 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@errors_continue='errors=continue'}]}) [ 346.366534][T13225] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 346.366534][T13225] 02:08:55 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000ac0)={0x0, 0x1000}) 02:08:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x30, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) 02:08:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x7, 0x80001) read(r3, &(0x7f0000000100)=""/127, 0x7f) 02:08:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 346.585500][T13234] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 02:08:55 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@errors_continue='errors=continue'}]}) 02:08:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {0x0, 0x0, 0x1400}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 02:08:55 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x4c}}, 0x0) 02:08:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 02:08:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x7, 0x80001) read(r3, &(0x7f0000000100)=""/127, 0x7f) 02:08:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x7, 0x80001) read(r3, &(0x7f0000000100)=""/127, 0x7f) 02:08:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0xff, @local}, 0x10) 02:08:56 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000001c0)='\x00', 0x20000001}], 0x2) 02:08:56 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0204000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:08:56 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @random="2fb3c37bbfcb", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\r\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "dfc535d7ad678a0058f046f2be6c52c9"}]}}}}}}}}, 0x0) [ 347.149462][T13273] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 347.149462][T13273] 02:08:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) 02:08:56 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@remote}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) [ 347.285812][T13282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:56 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@errors_continue='errors=continue'}]}) 02:08:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x7, 0x80001) read(r3, &(0x7f0000000100)=""/127, 0x7f) 02:08:56 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x4c}}, 0x0) 02:08:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) [ 347.551455][T13290] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop1 02:08:56 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x5}) [ 347.736729][T13307] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 347.736729][T13307] 02:08:57 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x1, 0x5}) 02:08:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x2, 0x3, 0x3f8, 0x2d0, 0x0, 0x2d0, 0x2d0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac], 0x0, 0x2a0, 0x2d0, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x458) 02:08:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x4}]}}}]}, 0x3c}}, 0x0) [ 348.130736][T13328] xt_bpf: check failed: parse error 02:08:57 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, 0x0, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000540)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="34000000000801020000000000000000030000020c008cdb4a4db9c2079a605b918e43df04800800014000000006050003002f00"], 0x34}}, 0x20000050) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x0, 0x400, 0x200}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x400, 0x20}, 0x18136a86e196ec84, 0x0, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x7) [ 348.153598][T13319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.184304][T13332] xt_bpf: check failed: parse error 02:08:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_ACT={0x1c, 0x1, [@m_ctinfo={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) 02:08:57 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x3, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x210b0a0, 0x0) 02:08:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x20, 0x12, 0xffffff1f}, 0x20}}, 0x0) 02:08:57 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x79, 0x14, 0xa0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 02:08:57 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000240), 0x0}, 0x20) [ 348.422971][T13338] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:08:57 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x79, 0x14, 0xa0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 348.539141][T13352] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:08:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) getpgrp(0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="020000000100f580000000000200", @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r2], 0x6, 0x1) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r6}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r7, 0x0, 0x1000007ffff000) 02:08:57 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/146, 0x92}], 0x1, 0x0) 02:08:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_ACT={0x1c, 0x1, [@m_ctinfo={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) 02:08:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x301, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x20004}}, 0x20}}, 0x0) 02:08:57 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x79, 0x14, 0xa0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 02:08:57 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, 0x0, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000540)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="34000000000801020000000000000000030000020c008cdb4a4db9c2079a605b918e43df04800800014000000006050003002f00"], 0x34}}, 0x20000050) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x0, 0x400, 0x200}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x400, 0x20}, 0x18136a86e196ec84, 0x0, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x7) 02:08:57 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) getpgid(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) pipe(0x0) pipe(0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="e788c3cf00170000000000df80c4cbe585d8f275087da975d03586a74b38a43df11bb110887a7ea3b9f4e296ce2a7d53c62b7f20c255e4682292264d75f14a1b4b12695985d63b58146e671d128c8c5fe700da5ee05c9dfe0ac800"/102, @ANYRESDEC=r2], 0x7a) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 02:08:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x0) [ 349.040919][T13371] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:08:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_ACT={0x1c, 0x1, [@m_ctinfo={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) 02:08:58 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x79, 0x14, 0xa0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 349.127204][ T27] audit: type=1804 audit(1584065338.185:72): pid=13383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/107/bus" dev="sda1" ino=16862 res=1 02:08:58 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, 0x0, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000540)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="34000000000801020000000000000000030000020c008cdb4a4db9c2079a605b918e43df04800800014000000006050003002f00"], 0x34}}, 0x20000050) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x0, 0x400, 0x200}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x400, 0x20}, 0x18136a86e196ec84, 0x0, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x7) 02:08:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x0) [ 349.361684][ T27] audit: type=1400 audit(1584065338.215:73): avc: denied { watch watch_reads } for pid=13380 comm="syz-executor.3" path="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/107/bus" dev="sda1" ino=16862 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 349.479340][T13399] debugfs: File 'dropped' in directory 'sg0' already present! [ 349.517012][T13399] debugfs: File 'msg' in directory 'sg0' already present! 02:08:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:08:58 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000080)=0x80000000, 0x4) [ 349.564554][T13399] debugfs: File 'trace0' in directory 'sg0' already present! [ 349.568227][T13398] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:08:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x0) [ 349.608020][ T27] audit: type=1804 audit(1584065338.335:74): pid=13394 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/107/bus" dev="sda1" ino=16862 res=1 02:08:58 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="000000000f06", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @remote, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x88, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@dev}, {@remote}, {}, {@loopback}]}]}}}}}}}, 0x0) [ 349.838980][ T27] audit: type=1804 audit(1584065338.895:75): pid=13411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir673702932/syzkaller.IlW6qu/92/bus" dev="sda1" ino=16845 res=1 02:08:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020a9b6000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb3783000000001036ccfb8ff6364146ed27c6293f550510d96a5f9046ac5dfd29ec9f4addaf501f5d0516b2ad082197b2092b3bafe6d0da1a4fb8857fb3442e1a81d7a35114b55ea7a7fbaa8cd09e220dce5b7fda6f686d17259e173a8e583433ac842dcc740fa0d9f669e81c6b2c9bde45cff10efcad5bef640d1ddccc2a14f5db4711c9cca325fa4e4ff1d2fd07f84fcc6d1da8fd1835db0c36205453461ed66fb4968882dde340afacbc2d3a1ba612ecb8a357"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aca6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x4c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_ACT={0x1c, 0x1, [@m_ctinfo={0x18, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) 02:08:59 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, 0x0, 0x0, r3}, 0xb8fb, 0x0, 0x0, 0x8000}) r5 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000540)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="34000000000801020000000000000000030000020c008cdb4a4db9c2079a605b918e43df04800800014000000006050003002f00"], 0x34}}, 0x20000050) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xfffffffffffffe9c) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x0, 0x400, 0x200}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000e, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x400, 0x20}, 0x18136a86e196ec84, 0x0, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x7) [ 350.504395][T13422] debugfs: File 'dropped' in directory 'sg0' already present! [ 350.522866][T13421] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 350.557141][T13422] debugfs: File 'msg' in directory 'sg0' already present! [ 350.702437][T13422] debugfs: File 'trace0' in directory 'sg0' already present! [ 351.666493][ T27] audit: type=1804 audit(1584065340.725:76): pid=13427 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir673702932/syzkaller.IlW6qu/92/bus" dev="sda1" ino=16845 res=1 [ 351.790829][ T27] audit: type=1804 audit(1584065340.835:77): pid=13428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir673702932/syzkaller.IlW6qu/92/bus" dev="sda1" ino=16845 res=1 [ 351.841988][ T27] audit: type=1804 audit(1584065340.835:78): pid=13411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir673702932/syzkaller.IlW6qu/92/bus" dev="sda1" ino=16845 res=1 [ 351.910444][ T27] audit: type=1804 audit(1584065340.965:79): pid=13431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/107/bus" dev="sda1" ino=16862 res=1 [ 351.957935][ T27] audit: type=1804 audit(1584065341.015:80): pid=13431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/107/bus" dev="sda1" ino=16862 res=1 02:09:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x0) 02:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4001, &(0x7f00000003c0)=0x7fd, 0x4, 0x0) 02:09:01 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, 0x0, 0x5}) 02:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x1c}}, 0x0) 02:09:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 352.170722][ T27] audit: type=1804 audit(1584065341.225:81): pid=13437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir673702932/syzkaller.IlW6qu/93/bus" dev="sda1" ino=16626 res=1 02:09:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 02:09:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001140)) 02:09:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x54, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@mark={0xc}, @etimer_thresh={0x8}]}, 0x54}}, 0x0) 02:09:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) [ 363.087425][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 363.087440][ T27] audit: type=1804 audit(1584065341.915:86): pid=13458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136358456/syzkaller.MSwuhZ/95/bus" dev="sda1" ino=16865 res=1 02:09:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:12 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x7}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone3(0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, r1, 0x0) bind$inet(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xa42000, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x50009405, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f0000000a40)) 02:09:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 02:09:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 363.526030][ T27] audit: type=1804 audit(1584065352.585:87): pid=13473 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/109/bus" dev="sda1" ino=16609 res=1 [ 363.723682][ T27] audit: type=1804 audit(1584065352.665:88): pid=13478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/109/bus" dev="sda1" ino=16609 res=1 [ 363.867674][ T27] audit: type=1804 audit(1584065352.885:89): pid=13480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir673702932/syzkaller.IlW6qu/94/bus" dev="sda1" ino=16783 res=1 02:09:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 02:09:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:23 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x7}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone3(0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, r1, 0x0) bind$inet(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xa42000, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x50009405, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f0000000a40)) [ 374.345309][ T27] audit: type=1804 audit(1584065353.005:90): pid=13485 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775464321/syzkaller.wngcZe/113/bus" dev="sda1" ino=16866 res=1 02:09:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880, 0x0, 0x5, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000140)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x20005) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000600)=""/192, 0xc0}, {0x0}, {&(0x7f0000000440)=""/218, 0xda}], 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@empty, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x202800, 0x0) ioctl$BLKFLSBUF(r4, 0x1261, 0x0) [ 374.657233][ T27] audit: type=1804 audit(1584065363.715:91): pid=13495 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136358456/syzkaller.MSwuhZ/96/bus" dev="sda1" ino=16486 res=1 [ 384.602685][ T27] audit: type=1804 audit(1584065363.785:92): pid=13497 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/110/bus" dev="sda1" ino=16785 res=1 02:09:33 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 02:09:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000240)='./bus\x00', 0x0) 02:09:34 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x7}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone3(0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, r1, 0x0) bind$inet(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xa42000, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x50009405, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f0000000a40)) [ 384.892190][T13512] netdevsim0 speed is unknown, defaulting to 1000 02:09:34 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x5865, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080c2000000000008000a00", @ANYRES32, @ANYBLOB="824b135e6addce890bbe69e9f2b8463f4308a6a607411ff6b9761fd9a0d07b9d3c865622c9694740296dd99c86b13ac1cb88d1518b8e25fb2203"], 0x50}}, 0x0) [ 384.964096][T13512] netdevsim0 speed is unknown, defaulting to 1000 [ 384.973428][ T27] audit: type=1804 audit(1584065373.765:93): pid=13505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir673702932/syzkaller.IlW6qu/95/bus" dev="sda1" ino=16562 res=1 [ 385.006535][T13512] netdevsim0 speed is unknown, defaulting to 1000 [ 394.401302][ T27] audit: type=1804 audit(1584065373.835:94): pid=13510 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir673702932/syzkaller.IlW6qu/95/bus" dev="sda1" ino=16562 res=1 [ 394.598589][ T27] audit: type=1400 audit(1584065373.945:95): avc: denied { create } for pid=13511 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 394.810507][ T27] audit: type=1400 audit(1584065373.945:96): avc: denied { write } for pid=13511 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 02:09:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 394.958645][ T27] audit: type=1804 audit(1584065374.105:97): pid=13509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775464321/syzkaller.wngcZe/114/bus" dev="sda1" ino=16641 res=1 02:09:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000c40)}], 0x2}, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 02:09:44 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x7}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) clone3(0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, r1, 0x0) bind$inet(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xa42000, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB, @ANYBLOB], 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x50009405, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f0000000a40)) [ 395.111174][ T27] audit: type=1804 audit(1584065374.585:98): pid=13524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136358456/syzkaller.MSwuhZ/97/bus" dev="sda1" ino=16801 res=1 [ 395.271556][ T17] netdevsim0 speed is unknown, defaulting to 1000 [ 395.287786][T13512] infiniband syz2: set active [ 395.299129][T13512] infiniband syz2: added netdevsim0 [ 395.332132][T13512] infiniband syz2: Couldn't open port 1 [ 395.508976][T13512] RDS/IB: syz2: FRMR supported and preferred [ 395.548088][ T17] netdevsim0 speed is unknown, defaulting to 1000 [ 395.567311][T13512] netdevsim0 speed is unknown, defaulting to 1000 02:09:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x4000000001) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000440), 0x8) r1 = socket(0x10, 0x2, 0x0) getpid() write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000006280)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000004140)=[{0x0}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {0x0}, {&(0x7f0000004080)=""/163, 0xa3}], 0x7}, 0x800}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f0000004440)=""/20, 0x14}], 0x2, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}], 0x3, 0x12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 02:09:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0x10) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080)=0xb8b, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:09:44 executing program 1: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x4282) 02:09:44 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = dup3(r1, r2, 0x0) close(r0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[@ANYPTR], 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) 02:09:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 396.084113][T13512] netdevsim0 speed is unknown, defaulting to 1000 [ 396.416659][T13512] netdevsim0 speed is unknown, defaulting to 1000 [ 396.617707][T13512] netdevsim0 speed is unknown, defaulting to 1000 [ 396.743564][T13512] netdevsim0 speed is unknown, defaulting to 1000 [ 396.861127][T13512] netdevsim0 speed is unknown, defaulting to 1000 02:09:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x14, 0x5, 0x1, 0x101, 0xa50c}, 0x14}}, 0x0) 02:09:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 02:09:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x4000000001) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000440), 0x8) r1 = socket(0x10, 0x2, 0x0) getpid() write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000006280)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000004140)=[{0x0}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {0x0}, {&(0x7f0000004080)=""/163, 0xa3}], 0x7}, 0x800}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f0000004440)=""/20, 0x14}], 0x2, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}], 0x3, 0x12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 02:09:46 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 02:09:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0x10) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080)=0xb8b, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:09:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:09:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x7, 0x0) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 02:09:46 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 02:09:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x4000000001) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000440), 0x8) r1 = socket(0x10, 0x2, 0x0) getpid() write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000006280)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000004140)=[{0x0}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {0x0}, {&(0x7f0000004080)=""/163, 0xa3}], 0x7}, 0x800}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f0000004440)=""/20, 0x14}], 0x2, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}], 0x3, 0x12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 02:09:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_ADDRESS={0xa, 0x1, @random="903abb0756cf"}]}, 0x4c}}, 0x0) 02:09:46 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:09:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0x10) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080)=0xb8b, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:09:46 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 02:09:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x7, 0x0) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 02:09:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x4000000001) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000440), 0x8) r1 = socket(0x10, 0x2, 0x0) getpid() write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000006280)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000004140)=[{0x0}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {0x0}, {&(0x7f0000004080)=""/163, 0xa3}], 0x7}, 0x800}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f0000004440)=""/20, 0x14}], 0x2, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}], 0x3, 0x12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 02:09:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x7, 0x0) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 02:09:46 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 02:09:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:09:47 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:09:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0x10) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080)=0xb8b, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:09:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x7, 0x0) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r3 = semget$private(0x0, 0x1, 0x0) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 02:09:47 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010200000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db4d7ecd29890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc0a6ad3d3976656d475dd2ed789004be03884e042acd2e35f09c7a1f97f9561f62837e1d38eab98e6a7285bb0c6c190b9abc4b5705eb1073fe63e88f6ff7e510c2795288a69aa52ff32a89c9bd496d5d61d02cd952aa6226b3098ec9215fcf5becbfd7b53b4c65b74873ae66ba6d7376bc7354c34a49c042125d49ac436ffe132d9c1a6387e727f033a1c826c168fa5af31afa37d533a71b70a3fa9a264a9f32802f68343d4272d11e557a9419461864a0043b6121646cf2e2a7709fea8c226444cdccb045fe8015d399dbde39f6b3294bec68ddbb1eb12d48bdace9b339bc89f2274ae621edefca16fbbb75d53b1097ab1f8bcf81e7b949ef7e5b24639f4bbe0c9854cf403bd90e81b4cf87938e1a7c0efc690af72961c3366c5dc70a6df2a4b0101000000000000000000007d6b14f8b5ab1a5a0be170b8a166a16795acb517560fce79b5935dce169323ebda1decd143be1c7fe28fddc35c873b5e68b28b3128b2d3eb1720b87ad148432fd456b35a1edc3b0b62910ffe0e51cd948f6c50baec050f579e6676774780382fbb108426cf5ffa61b61b7532cbb8e7aa2ea7273943a1e76b964f12ab0a5828e3cd68a65c55391b5354bf809ed029"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:09:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x9) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:09:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000cc0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 02:09:47 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)) 02:09:48 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010200000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db4d7ecd29890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc0a6ad3d3976656d475dd2ed789004be03884e042acd2e35f09c7a1f97f9561f62837e1d38eab98e6a7285bb0c6c190b9abc4b5705eb1073fe63e88f6ff7e510c2795288a69aa52ff32a89c9bd496d5d61d02cd952aa6226b3098ec9215fcf5becbfd7b53b4c65b74873ae66ba6d7376bc7354c34a49c042125d49ac436ffe132d9c1a6387e727f033a1c826c168fa5af31afa37d533a71b70a3fa9a264a9f32802f68343d4272d11e557a9419461864a0043b6121646cf2e2a7709fea8c226444cdccb045fe8015d399dbde39f6b3294bec68ddbb1eb12d48bdace9b339bc89f2274ae621edefca16fbbb75d53b1097ab1f8bcf81e7b949ef7e5b24639f4bbe0c9854cf403bd90e81b4cf87938e1a7c0efc690af72961c3366c5dc70a6df2a4b0101000000000000000000007d6b14f8b5ab1a5a0be170b8a166a16795acb517560fce79b5935dce169323ebda1decd143be1c7fe28fddc35c873b5e68b28b3128b2d3eb1720b87ad148432fd456b35a1edc3b0b62910ffe0e51cd948f6c50baec050f579e6676774780382fbb108426cf5ffa61b61b7532cbb8e7aa2ea7273943a1e76b964f12ab0a5828e3cd68a65c55391b5354bf809ed029"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:09:48 executing program 4: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="383ff3b9d50d317495d66c15c4e2b2fc2c91ada0b86e3804e18d8915a6e856cb4428000000e9f8235d0696dc08a8941ca40b74239ce12a48aca09f9b14d51f8525f06405c4d3f418decf4d64a7b3e886fdb1ef7ac96970855ce3f044bf02954961b7d2fcbbf3a8b7e0e4fa0c087e2857cdb689d83978153c2e5c256a5b0500000000000000e5ff75cb8d57c81d04f8da8370fdd1aa101d09aa2065451ab15aa81be7c70fc55ad1c6e0d413b81383d393c104000000000000009e0c64ee4b25ac48580400ff7f000020430d613f9d95740f0e59f651b5b29e4a7aaa33edb0f9e567afeac8d1f272cdbb72b2a9591400dbcbe90fe38ee5d1f4eb256b7725a59d8dd0bd725903873691de239c94d40d8429405acb3612ca404a5239ec3e83ab0bfaa6395794c80b5e77f87d5e52b7f545cd0ab019000000000000000046540537d9b15175df1cc0e327dc8a0405520ca5db1754c5559e8aa43a29cac9a2a8a3191fab05f44b233de4db47065bd0c56886b1bb9aac098ba79bcfaa4a497c2179b2e97ac9253cb9f2689b53d3a4971e3e74f6794280c179a304efc4258b68fda2f678142e059bbdb979b4a92f8b9c3071430fea2d06edab25"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00"/47], 0x2f) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x1, 0x77, 0x7fff, 0x0, 0x7}) r3 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000011c0)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) r6 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924925b9, 0x0) r7 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924925b9, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x0, r8}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:09:48 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)="5db0bfb696b152b4b3bbe2efce8b867c200f2419550767c1505992e3724d9a80bedef92a3faf24c47f8b84be71f7435395486ae2ac8758d876366db750e4a201bf3e64318a", 0x45) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) 02:09:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x60001, 0x0) writev(r0, &(0x7f00000018c0)=[{&(0x7f0000000100)="a9", 0x1}], 0x1) 02:09:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x121900, 0x1000}, 0x1c) mmap(&(0x7f0000162000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0xffffc000) 02:09:48 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010200000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db4d7ecd29890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc0a6ad3d3976656d475dd2ed789004be03884e042acd2e35f09c7a1f97f9561f62837e1d38eab98e6a7285bb0c6c190b9abc4b5705eb1073fe63e88f6ff7e510c2795288a69aa52ff32a89c9bd496d5d61d02cd952aa6226b3098ec9215fcf5becbfd7b53b4c65b74873ae66ba6d7376bc7354c34a49c042125d49ac436ffe132d9c1a6387e727f033a1c826c168fa5af31afa37d533a71b70a3fa9a264a9f32802f68343d4272d11e557a9419461864a0043b6121646cf2e2a7709fea8c226444cdccb045fe8015d399dbde39f6b3294bec68ddbb1eb12d48bdace9b339bc89f2274ae621edefca16fbbb75d53b1097ab1f8bcf81e7b949ef7e5b24639f4bbe0c9854cf403bd90e81b4cf87938e1a7c0efc690af72961c3366c5dc70a6df2a4b0101000000000000000000007d6b14f8b5ab1a5a0be170b8a166a16795acb517560fce79b5935dce169323ebda1decd143be1c7fe28fddc35c873b5e68b28b3128b2d3eb1720b87ad148432fd456b35a1edc3b0b62910ffe0e51cd948f6c50baec050f579e6676774780382fbb108426cf5ffa61b61b7532cbb8e7aa2ea7273943a1e76b964f12ab0a5828e3cd68a65c55391b5354bf809ed029"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:09:48 executing program 0: rseq(0x0, 0x0, 0x40000000, 0x0) [ 399.430854][ T27] audit: type=1400 audit(1584065388.485:99): avc: denied { map } for pid=13660 comm="syz-executor.1" path="socket:[49628]" dev="sockfs" ino=49628 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 02:09:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_int(r3, 0x6, 0x24, &(0x7f0000000080), 0x4) 02:09:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) [ 399.620976][ T27] audit: type=1400 audit(1584065388.505:100): avc: denied { ioctl } for pid=13654 comm="syz-executor.4" path="socket:[49019]" dev="sockfs" ino=49019 ioctlcmd=0x8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:09:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@bridge_dellink={0x1d, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8}]}, 0x28}}, 0x0) 02:09:48 executing program 4: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00"/47], 0x2f) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x1, 0x77, 0x7fff, 0x0, 0x7}) r3 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="cc0000003a0000062abd7000fddbdf250800000023396865666649887cd71f7ed7b9af5bd806b55bca0a2fac877d39ef0000338c604898aa32c82af0c93bdae209c372b30c5eb992eb88461dbf849f052c8dff5e4573ebcff29802646452203bc6c16497bd83a861942412404b6bccd241214b712245217c7041cb3346d53d7ecbb1bd23a88fd0f1e06070f32c45759d959c1f650d8b01f53c6801c47d7d3998cc4d63aa73bc99c217ede877430c19fc069c0abbcf943b8c7f92a474f3005531bc88e35ce2fab1c4ec12dc9f03cfe128530f9cf7e312b7bb8f82af2b7b58a30f5bf6f7cad910933f4d8135fde32ce2df192f8e291ce98e865ad803f63f4ecd15943e0ac297c9bea2e49fa582b953b6b64521044f058c5d95f930a9162f315554ac6c1bfa7f43bcdfc5676091c884a38663e807d952b3c3d2ba359fb6d393c0a0d697adf683b37b1794ffd52258dafa2cc67e5b0c36e433d1b890da2f3851a9f89c83ef9bf8f9d3bc5229d539c61b04944d6ce73e7a9a946f8494461dd8d16d25bd23513220a72b2ddcb6ea30af3d55456ac33ac7674990feacd0528f96e1434e59887fb200fc98e4f12b04ab5edff32ba7e673e23d91aecfd63ad847089c45bc1ea8aa5999de8354c149fb8813edf4c3a5f3c7ae54d76e050ce1c85acbd812f8b1a4ba8ecc293e2ce3ddfdd5c72e58f9c79688078330f6948eb0ed9ab99858a121"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000011c0)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) r6 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924925b9, 0x0) r7 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924925b9, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x0, r8}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:09:48 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="383ff3b9d50d317495d66c15c4e2b2fc2c91ada0b86e3804e18d8915a6e856cb4428000000e9f8235d0696dc08a8941ca40b74239ce12a48aca09f9b14d51f8525f06405c4d3f418decf4d64a7b3e886fdb1ef7ac96970855ce3f044bf02954961b7d2fcbbf3a8b7e0e4fa0c087e2857cdb689d83978153c2e5c256a5b0500000000000000e5ff75cb8d57c81d04f8da8370fdd1aa101d09aa2065451ab15aa81be7c70fc55ad1c6e0d413b81383d393c104000000000000009e0c64ee4b25ac48580400ff7f000020430d613f9d95740f0e59f651b5b29e4a7aaa33edb0f9e567afeac8d1f272cdbb72b2a9591400dbcbe90fe38ee5d1f4eb256b7725a59d8dd0bd725903873691de239c94d40d8429405acb3612ca404a5239ec3e83ab0bfaa6395794c80b5e77f87d5e52b7f545cd0ab019000000000000000046540537d9b15175df1cc0e327dc8a0405520ca5db1754c5559e8aa43a29cac9a2a8a3191fab05f44b233de4db47065bd0c56886b1bb9aac098ba79bcfaa4a497c2179b2e97ac9253cb9f2689b53d3a4971e3e74f6794280c179a304efc4258b68fda2f678142e059bbdb979b4a92f8b9c3071430fea2d06edab25"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00"/47], 0x2f) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x1, 0x77, 0x7fff, 0x0, 0x7}) r3 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="cc0000003a0000062abd7000fddbdf250800000023396865666649887cd71f7ed7b9af5bd806b55bca0a2fac877d39ef0000338c604898aa32c82af0c93bdae209c372b30c5eb992eb88461dbf849f052c8dff5e4573ebcff29802646452203bc6c16497bd83a861942412404b6bccd241214b712245217c7041cb3346d53d7ecbb1bd23a88fd0f1e06070f32c45759d959c1f650d8b01f53c6801c47d7d3998cc4d63aa73bc99c217ede877430c19fc069c0abbcf943b8c7f92a474f3005531bc88e35ce2fab1c4ec12dc9f03cfe128530f9cf7e312b7bb8f82af2b7b58a30f5bf6f7cad910933f4d8135fde32ce2df192f8e291ce98e865ad803f63f4ecd15943e0ac297c9bea2e49fa582b953b6b64521044f058c5d95f930a9162f315554ac6c1bfa7f43bcdfc5676091c884a38663e807d952b3c3d2ba359fb6d393c0a0d697adf683b37b1794ffd52258dafa2cc67e5b0c36e433d1b890da2f3851a9f89c83ef9bf8f9d3bc5229d539c61b04944d6ce73e7a9a946f8494461dd8d16d25bd23513220a72b2ddcb6ea30af3d55456ac33ac7674990feacd0528f96e1434e59887fb200fc98e4f12b04ab5edff32ba7e673e23d91aecfd63ad847089c45bc1ea8aa5999de8354c149fb8813edf4c3a5f3c7ae54d76e050ce1c85acbd812f8b1a4ba8ecc293e2ce3ddfdd5c72e58f9c79688078330f6948eb0ed9ab99858a121"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000011c0)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) r6 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924925b9, 0x0) r7 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924925b9, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x0, r8}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:09:49 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:09:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x7, &(0x7f0000000180), 0xc) 02:09:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x13, 0x20}) 02:09:49 executing program 1: clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000240), 0x0) 02:09:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x13, 0x20}) 02:09:49 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:09:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) close(r2) 02:09:49 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00"/47], 0x2f) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x1, 0x77, 0x7fff, 0x0, 0x7}) r3 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="cc0000003a0000062abd7000fddbdf250800000023396865666649887cd71f7ed7b9af5bd806b55bca0a2fac877d39ef0000338c604898aa32c82af0c93bdae209c372b30c5eb992eb88461dbf849f052c8dff5e4573ebcff29802646452203bc6c16497bd83a861942412404b6bccd241214b712245217c7041cb3346d53d7ecbb1bd23a88fd0f1e06070f32c45759d959c1f650d8b01f53c6801c47d7d3998cc4d63aa73bc99c217ede877430c19fc069c0abbcf943b8c7f92a474f3005531bc88e35ce2fab1c4ec12dc9f03cfe128530f9cf7e312b7bb8f82af2b7b58a30f5bf6f7cad910933f4d8135fde32ce2df192f8e291ce98e865ad803f63f4ecd15943e0ac297c9bea2e49fa582b953b6b64521044f058c5d95f930a9162f315554ac6c1bfa7f43bcdfc5676091c884a38663e807d952b3c3d2ba359fb6d393c0a0d697adf683b37b1794ffd52258dafa2cc67e5b0c36e433d1b890da2f3851a9f89c83ef9bf8f9d3bc5229d539c61b04944d6ce73e7a9a946f8494461dd8d16d25bd23513220a72b2ddcb6ea30af3d55456ac33ac7674990feacd0528f96e1434e59887fb200fc98e4f12b04ab5edff32ba7e673e23d91aecfd63ad847089c45bc1ea8aa5999de8354c149fb8813edf4c3a5f3c7ae54d76e050ce1c85acbd812f8b1a4ba8ecc293e2ce3ddfdd5c72e58f9c79688078330f6948eb0ed9ab99858a121"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000011c0)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) r6 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924925b9, 0x0) r7 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924925b9, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x0, r8}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:09:49 executing program 4: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00"/47], 0x2f) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x1, 0x77, 0x7fff, 0x0, 0x7}) r3 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000011c0)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) r6 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924925b9, 0x0) r7 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924925b9, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x0, r8}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:09:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x13, 0x20}) 02:09:49 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="d1", 0x1}], 0x1}}], 0x1, 0x40000fc) 02:09:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x13, 0x20}) [ 401.162119][T13740] syz-executor.1 (13740) used greatest stack depth: 22272 bytes left 02:09:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x37, 0xffffffc6}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:09:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)) 02:09:50 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}]}}) 02:09:50 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='selinux.\x00', r0) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000540), 0x0, r0) 02:09:50 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x10001) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="82", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000440)="e3", 0x1}], 0x1}}], 0x2, 0x0) 02:09:50 executing program 3: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00"/47], 0x2f) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x1, 0x77, 0x7fff, 0x0, 0x7}) r3 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000011c0)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) r6 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924925b9, 0x0) r7 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924925b9, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x0, r8}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:09:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), {0xffffffff, 0x200, 0x35315258}}) 02:09:50 executing program 4: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00"/47], 0x2f) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) fallocate(r2, 0x100000003, 0x0, 0x28120001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x1, 0x77, 0x7fff, 0x0, 0x7}) r3 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000011c0)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r4, 0xffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) r6 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924924924925b9, 0x0) r7 = socket(0x10, 0x3, 0x10) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924925b9, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r6, 0xf, &(0x7f0000000140)={0x0, r8}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:09:50 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000300)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @source_quench={0xb, 0x5, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@ssrr={0x89, 0x13, 0x0, [@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @broadcast]}, @generic={0x0, 0x4, '^:'}, @generic={0x0, 0x12, "592f82a73652e185e574f16b168410ab"}, @timestamp_addr={0x44, 0x4}, @timestamp={0x44, 0x4}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@multicast2}, {@multicast1}, {@local}, {@broadcast}, {@local}, {@loopback}, {@dev}, {@local}, {}]}]}}}}}}}, 0x0) 02:09:51 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x2}}, 0x18) 02:09:51 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x88000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) prlimit64(r4, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) 02:09:51 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}]}}) 02:09:51 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 02:09:51 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x88000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) prlimit64(r4, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) 02:09:51 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x88000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) prlimit64(r4, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) 02:09:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000420007031dfffd946f6105000a0000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:09:51 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 02:09:51 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x88000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) prlimit64(r4, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) 02:09:51 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}]}}) 02:09:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) exit(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:09:52 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x88000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) prlimit64(r4, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) 02:09:52 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x88000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) prlimit64(r4, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) 02:09:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f0536ccfb0d1b849ac002008824020006050610030043000400030000000000c5ac27a6c5a168d8bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0ce93959547f509058ba86c902000000000000000400160012000a000000000000005e471f000001000000731ae9e086ceb6cf62bb94e799e6aba4183bed66d4297cdda62614", 0x90, 0x0, 0x0, 0x0) 02:09:52 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) [ 403.095498][ T27] audit: type=1400 audit(1584065392.155:101): avc: denied { read } for pid=13830 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 02:09:52 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x88000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r2, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) prlimit64(r4, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) [ 403.198602][T13839] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 403.213956][ T27] audit: type=1400 audit(1584065392.185:102): avc: denied { write } for pid=13830 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 403.245544][T13839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:09:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x24, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 02:09:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 02:09:52 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}]}}) 02:09:52 executing program 5: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) pread64(r0, 0x0, 0x7ffffffff000, 0x0) 02:09:52 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 02:09:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @local}}) 02:09:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) exit(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:09:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x0, 0x0) 02:09:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) pread64(r0, 0x0, 0x7ffffffff000, 0x0) 02:09:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_ADDRESS={0x4, 0x1, @dev}]}, 0x4c}}, 0x0) 02:09:53 executing program 2: unshare(0x8000400) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:09:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) pread64(r0, 0x0, 0x7ffffffff000, 0x0) 02:09:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0x3) [ 404.419009][T13889] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 404.449944][T13889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "dfd632c99e6a2b4e"}, 0x7}}, @CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "6bc78e33c0ce004a94621ad875f56c9073bca3ec"}}]}, 0x14c}}, 0x0) 02:09:53 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 02:09:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0x3) 02:09:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file1\x00') [ 404.984715][ T27] audit: type=1400 audit(1584065394.045:103): avc: denied { block_suspend } for pid=13906 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 02:09:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) exit(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:09:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) pread64(r0, 0x0, 0x7ffffffff000, 0x0) 02:09:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5d, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x3}) 02:09:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0x3) 02:09:54 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000540)='tmpfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@nr_inodes={'nr_inodes'}}]}) 02:09:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 405.650999][T13934] tmpfs: Bad value for 'nr_inodes' 02:09:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0x3) [ 405.770625][T13934] tmpfs: Bad value for 'nr_inodes' 02:09:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x6, 0x8}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 02:09:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:09:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) exit(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:09:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 02:09:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:09:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x54, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 02:10:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x54, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 02:10:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x54, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 02:10:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x54, 0x2, 0x6, 0x741882de26a818e7, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 02:10:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) 02:10:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:04 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000000)="f5", 0x1, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) keyctl$setperm(0x5, r0, 0x0) 02:10:04 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x271f, &(0x7f0000000440)=""/102400, &(0x7f00000000c0)=0x19000) 02:10:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="240000004e001f00ff07f4f9002304000a04", 0x12) r3 = epoll_create(0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r5 = epoll_create(0x6) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0xe0002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0x0) r7 = epoll_create(0x6) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0xe0002011}) epoll_wait(r7, &(0x7f0000000100)=[{}], 0x1, 0x0) r9 = epoll_create(0x6) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000000)={0xe0002011}) epoll_wait(r9, &(0x7f0000000100)=[{}], 0x1, 0x0) r11 = epoll_create(0x6) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r12, &(0x7f0000000000)={0xe0002011}) epoll_wait(r11, &(0x7f0000000380), 0x0, 0x205) r13 = dup2(r11, r7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0001, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, r13, 0x0) ioctl$RTC_WKALM_RD(r13, 0x80287010, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f00000000c0)='./file0\x00') mkdirat(r14, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r15, &(0x7f0000000180)='./file0\x00', r14, &(0x7f0000000640)='./file0/file0\x00', 0x0) r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r16, &(0x7f00000000c0)='./file0\x00') 02:10:04 executing program 0: setrlimit(0x7, &(0x7f00000000c0)={0x5, 0x7}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 02:10:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x38) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 02:10:05 executing program 0: setrlimit(0x7, &(0x7f00000000c0)={0x5, 0x7}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 02:10:05 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 02:10:05 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}]) 02:10:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 02:10:05 executing program 0: setrlimit(0x7, &(0x7f00000000c0)={0x5, 0x7}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 02:10:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f00000004c0)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}, 0x5c) 02:10:06 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee01) io_submit(0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:10:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8}]}, 0x34}}, 0x0) 02:10:06 executing program 0: setrlimit(0x7, &(0x7f00000000c0)={0x5, 0x7}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 02:10:06 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xfc0004) sendmmsg$inet_sctp(r0, &(0x7f0000002e80)=[{0x0, 0x0, 0x0}], 0x1, 0x4010) 02:10:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d8", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 02:10:06 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee01) io_submit(0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:10:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:10:06 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee01) io_submit(0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:10:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0xddf5) 02:10:07 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gre0\x00'}, 0x18) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 02:10:07 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee01) io_submit(0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 418.306629][T14244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pid=14244 comm=syz-executor.1 02:10:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0xddf5) 02:10:08 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee01) io_submit(0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:10:08 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x30, r6, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_DEBUG={0x8}]}, 0x30}}, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:10:08 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gre0\x00'}, 0x18) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 419.647845][T14260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pid=14260 comm=syz-executor.1 02:10:08 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee01) io_submit(0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:10:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00'}}) 02:10:10 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) 02:10:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0xddf5) 02:10:10 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0xee01) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0xee01) io_submit(0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:10:10 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x3c3478d1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0xff99}], 0x347}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$sock(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)='D', 0x1}], 0x1}}], 0x1, 0x0) 02:10:10 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gre0\x00'}, 0x18) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 02:10:10 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) 02:10:10 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 421.242939][T14291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pid=14291 comm=syz-executor.1 02:10:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00'}}) 02:10:10 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) 02:10:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0xddf5) 02:10:10 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000853000/0x2000)=nil) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) 02:10:10 executing program 3: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 02:10:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00'}}) 02:10:10 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gre0\x00'}, 0x18) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 02:10:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f0000000400)={0x165, 0x7d, 0x0, {{0x500, 0xf6, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00\x00\x00\x00\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x00\xb4\x94\xe1', 0xb, 'cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x165) 02:10:10 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x20, r1, 0xe837355e7edbc837, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 02:10:10 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 421.805918][T14319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pid=14319 comm=syz-executor.1 02:10:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x7, 0x0) ioctl$KDGKBLED(r0, 0x5101, 0x0) 02:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f0000000400)={0x165, 0x7d, 0x0, {{0x500, 0xf6, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00\x00\x00\x00\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x00\xb4\x94\xe1', 0xb, 'cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x165) 02:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00'}}) 02:10:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:10:11 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 02:10:11 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x7fffdfff9000, 0x0, 0x0, 0x0) 02:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f0000000400)={0x165, 0x7d, 0x0, {{0x500, 0xf6, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00\x00\x00\x00\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x00\xb4\x94\xe1', 0xb, 'cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x165) 02:10:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="08010000000000000d0100000800000081a46e794c9f8d4e2ff807aa9d2059331bfd63fed5ed50b4d4872b5322669b7ad2bd1e86af837f5124c71bd939b31110cd8d28a7170c4d36c940636e0cef6801605046ec106ddf54e69a1e17f88cd701b3e6ac0ea79664b7be9869e1f15e6ef1ba58f8767ebf64f071d66eb7b7dec5d230137d02fcbeb65e7a554abd74fb9d6be10aeccc5263d2e5ff68613690fbdafb3779f1b4fed57d1a5a2a2ffc4181acf5dd7959dfa415f9307107329d4206495dd9edde7db1e1cc586ef5650c54499a7dfd"], 0xd1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f0000000400)={0x165, 0x7d, 0x0, {{0x500, 0xf6, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00\x00\x00\x00\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x00\xb4\x94\xe1', 0xb, 'cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x165) [ 422.563549][T14363] mmap: syz-executor.1 (14363) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:10:11 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3ff, 0x0, 0x7}, 0x10) 02:10:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 02:10:11 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 02:10:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:10:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="08010000000000000d0100000800000081a46e794c9f8d4e2ff807aa9d2059331bfd63fed5ed50b4d4872b5322669b7ad2bd1e86af837f5124c71bd939b31110cd8d28a7170c4d36c940636e0cef6801605046ec106ddf54e69a1e17f88cd701b3e6ac0ea79664b7be9869e1f15e6ef1ba58f8767ebf64f071d66eb7b7dec5d230137d02fcbeb65e7a554abd74fb9d6be10aeccc5263d2e5ff68613690fbdafb3779f1b4fed57d1a5a2a2ffc4181acf5dd7959dfa415f9307107329d4206495dd9edde7db1e1cc586ef5650c54499a7dfd"], 0xd1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:10:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009100800418e0000000cfcff", 0x58}], 0x1) 02:10:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:10:12 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="25b6"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='afs\x00', 0x0, 0x0) 02:10:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) 02:10:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="08010000000000000d0100000800000081a46e794c9f8d4e2ff807aa9d2059331bfd63fed5ed50b4d4872b5322669b7ad2bd1e86af837f5124c71bd939b31110cd8d28a7170c4d36c940636e0cef6801605046ec106ddf54e69a1e17f88cd701b3e6ac0ea79664b7be9869e1f15e6ef1ba58f8767ebf64f071d66eb7b7dec5d230137d02fcbeb65e7a554abd74fb9d6be10aeccc5263d2e5ff68613690fbdafb3779f1b4fed57d1a5a2a2ffc4181acf5dd7959dfa415f9307107329d4206495dd9edde7db1e1cc586ef5650c54499a7dfd"], 0xd1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:10:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 423.316918][T14402] kAFS: No cell specified 02:10:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="08010000000000000d0100000800000081a46e794c9f8d4e2ff807aa9d2059331bfd63fed5ed50b4d4872b5322669b7ad2bd1e86af837f5124c71bd939b31110cd8d28a7170c4d36c940636e0cef6801605046ec106ddf54e69a1e17f88cd701b3e6ac0ea79664b7be9869e1f15e6ef1ba58f8767ebf64f071d66eb7b7dec5d230137d02fcbeb65e7a554abd74fb9d6be10aeccc5263d2e5ff68613690fbdafb3779f1b4fed57d1a5a2a2ffc4181acf5dd7959dfa415f9307107329d4206495dd9edde7db1e1cc586ef5650c54499a7dfd"], 0xd1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:10:12 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 02:10:12 executing program 1: unshare(0x8000400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 423.412888][ T27] audit: type=1400 audit(1584065412.465:104): avc: denied { module_load } for pid=14404 comm="syz-executor.2" path=2F6D656D66643AE83779D80EFACEBC600B859E42F7C1BD0E14EE47AFE7B33FC778BD0952C50D2E202864656C6574656429 dev="hugetlbfs" ino=52549 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=system permissive=1 02:10:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 423.723468][T14414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14414 comm=syz-executor.2 02:10:12 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000000010000080000000000000000000000240001001400010008000100ffffffff08000200ac1e00010c0002"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000001000c000000000000000000000000300001002c"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x34, 0x1}, @window, @window], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) 02:10:12 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x30}}, 0x0) [ 423.989276][T14436] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 424.008771][T14409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14409 comm=syz-executor.2 02:10:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) [ 424.075844][T14436] openvswitch: netlink: Duplicate key (type 2). [ 424.139348][T14438] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 424.163688][T14438] openvswitch: netlink: Duplicate key (type 2). [ 424.633252][T14446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14446 comm=syz-executor.2 [ 426.782371][T14437] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.791183][T14437] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.044575][T14437] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 430.364511][T14437] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:10:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:10:23 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x30}}, 0x0) 02:10:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) 02:10:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) 02:10:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:10:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) 02:10:23 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x30}}, 0x0) 02:10:23 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) dup3(r0, r1, 0x0) [ 434.446641][T14460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14460 comm=syz-executor.4 [ 434.472879][T14461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14461 comm=syz-executor.2 02:10:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) [ 434.612305][T14456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14456 comm=syz-executor.5 02:10:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) 02:10:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) 02:10:23 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_GROUP={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x30}}, 0x0) [ 435.102465][T14486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14486 comm=syz-executor.4 [ 435.235586][T14497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14497 comm=syz-executor.5 [ 435.246995][T14485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14485 comm=syz-executor.2 02:10:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2d, &(0x7f0000000040), 0x20a154f6) 02:10:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) 02:10:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f00000003c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000400)='personality\x00') pipe(&(0x7f0000000300)) pipe(&(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:10:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xe87y\xd8\x0e\xfa\xce\xbc`\v\x85\x9eB\xf7\xc1\xbd\x0e\x14\xeeG\xaf\xe7\xb3?\xc7x\xbd\tR\xc5\r.\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x85C\x8ch\x95{\xeb\xef|\xf9\x89\x00\x00\x00\x00d6\xcbFw\xec2[?', 0x800000000006) dup2(0xffffffffffffffff, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000300)=0x7, 0x4) finit_module(r1, &(0x7f00000001c0)='nodev+\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe(&(0x7f0000003cc0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x200000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x40080) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)) 02:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2d, &(0x7f0000000040), 0x20a154f6) 02:10:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)=0x1) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x5c5064) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)="002151090000000000000006fee3786afcf22bf01ebf", 0x16}], 0x1, 0x0) [ 435.716851][ T27] audit: type=1804 audit(1584065424.775:105): pid=14511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775464321/syzkaller.wngcZe/162/file0" dev="sda1" ino=16561 res=1 02:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2d, &(0x7f0000000040), 0x20a154f6) 02:10:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xa0}, 0x48) [ 435.939200][T14505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14505 comm=syz-executor.4 [ 436.053870][T14522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14522 comm=syz-executor.5 02:10:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2d, &(0x7f0000000040), 0x20a154f6) 02:10:25 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x101540, 0x0) 02:10:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 436.372842][T14548] overlayfs: conflicting lowerdir path 02:10:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 02:10:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$xdp(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="fe", 0x1}], 0x1}, 0x0) dup3(r0, r1, 0x0) 02:10:25 executing program 5: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') epoll_create1(0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) [ 436.413547][T14548] overlayfs: workdir and upperdir must reside under the same mount 02:10:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000940)={&(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_ttl={{0x14, 0x0, 0x2, 0xff}}], 0x18}, 0x0) 02:10:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xe9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000040)) 02:10:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)) 02:10:25 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x0, "c4c39796"}, 0x0, 0x1, @planes=0x0}) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11600}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) unshare(0x40000000) 02:10:25 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000680)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) getpid() getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/current\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xc]}}, r2}}, 0x48) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80, 0x0) write$binfmt_elf32(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x82, 0x5, 0x82, 0xff, 0x8, 0x3, 0x6, 0x9, 0x13f, 0x38, 0x314, 0x7f, 0x4, 0x20, 0x1, 0x8001, 0x101, 0x7}, [{0x1, 0x7, 0x2, 0x5, 0x3f, 0xcb36, 0x0, 0x10001}], "b15ef58ea3d1a3ed2852aea9303946c503e8f7208fe81051b1fa4afda7e5e15a5e9842468e8e6d38c969c3cf92dafa7b5d6f7e9469023b188b037491b8a9e82df896480b30347bb16db22b65376f4cda4b6df2d77317b2e2e74891daa11449d4c30fdbcaaf7d6ddbf154cccc7a4ba31b26adaf2f1ac1d0583e942fef66e8cf89490d59d7f88a0d2ad43cfae5b43442ea54ec62a5ef275a8114b5fe8c94ce218db1dee44869bd59f59d749c1a0d555677b3901874e5a608d593c48e9e70eacd6a8be398c58df52bc52cf0ae689e24908fecd02ed7b4d0e9bab14b8199db9f4f76c584eda9f50522e252a1c85e0a", [[], []]}, 0x345) ioctl$ASHMEM_GET_SIZE(r3, 0x40046f41, 0x76006e) tkill(0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xffff, &(0x7f00000003c0)=""/124) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:10:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)) 02:10:25 executing program 2: r0 = dup(0xffffffffffffffff) syz_open_dev$mouse(0x0, 0x1000, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) ioctl(r0, 0x5, &(0x7f0000000080)="54e4c0ef8cdc55675a03f5660aa54d419c851ae2942ffdebcb2c3ec4dfed1653f2c6bb593bcca000d66346c5845684898acf11e7986999564f36e9863bdaa3ef5b79af91684e17ecfe55968011301edad784f8a0768d54b27506f1a456b5df6054b88bf6335f173eda72f1d1b72ed52ac753b285db791dbe4cfdf52ff7a6f7f43daad84db78c9fed6366e50c9de6ab3c56fb") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 436.989436][T14576] IPVS: ftp: loaded support on port[0] = 21 [ 437.040375][T14563] IPVS: ftp: loaded support on port[0] = 21 [ 437.142199][T14563] netdevsim0 speed is unknown, defaulting to 1000 02:10:26 executing program 0: open_tree(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x89901) 02:10:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)) 02:10:26 executing program 2: r0 = dup(0xffffffffffffffff) syz_open_dev$mouse(0x0, 0x1000, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) ioctl(r0, 0x5, &(0x7f0000000080)="54e4c0ef8cdc55675a03f5660aa54d419c851ae2942ffdebcb2c3ec4dfed1653f2c6bb593bcca000d66346c5845684898acf11e7986999564f36e9863bdaa3ef5b79af91684e17ecfe55968011301edad784f8a0768d54b27506f1a456b5df6054b88bf6335f173eda72f1d1b72ed52ac753b285db791dbe4cfdf52ff7a6f7f43daad84db78c9fed6366e50c9de6ab3c56fb") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 02:10:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000680)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) getpid() getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/current\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xc]}}, r2}}, 0x48) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80, 0x0) write$binfmt_elf32(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x82, 0x5, 0x82, 0xff, 0x8, 0x3, 0x6, 0x9, 0x13f, 0x38, 0x314, 0x7f, 0x4, 0x20, 0x1, 0x8001, 0x101, 0x7}, [{0x1, 0x7, 0x2, 0x5, 0x3f, 0xcb36, 0x0, 0x10001}], "b15ef58ea3d1a3ed2852aea9303946c503e8f7208fe81051b1fa4afda7e5e15a5e9842468e8e6d38c969c3cf92dafa7b5d6f7e9469023b188b037491b8a9e82df896480b30347bb16db22b65376f4cda4b6df2d77317b2e2e74891daa11449d4c30fdbcaaf7d6ddbf154cccc7a4ba31b26adaf2f1ac1d0583e942fef66e8cf89490d59d7f88a0d2ad43cfae5b43442ea54ec62a5ef275a8114b5fe8c94ce218db1dee44869bd59f59d749c1a0d555677b3901874e5a608d593c48e9e70eacd6a8be398c58df52bc52cf0ae689e24908fecd02ed7b4d0e9bab14b8199db9f4f76c584eda9f50522e252a1c85e0a", [[], []]}, 0x345) ioctl$ASHMEM_GET_SIZE(r3, 0x40046f41, 0x76006e) tkill(0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xffff, &(0x7f00000003c0)=""/124) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 437.542168][T14606] IPVS: ftp: loaded support on port[0] = 21 [ 437.657602][T14613] IPVS: ftp: loaded support on port[0] = 21 [ 437.713836][T14576] netdevsim0 speed is unknown, defaulting to 1000 [ 437.833888][ T374] tipc: TX() has been purged, node left! [ 437.841601][T14606] netdevsim0 speed is unknown, defaulting to 1000 02:10:27 executing program 5: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') epoll_create1(0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) 02:10:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)) 02:10:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_SETINTERFACE(r0, 0xc0105500, 0xfffffffffffffffe) 02:10:27 executing program 2: r0 = dup(0xffffffffffffffff) syz_open_dev$mouse(0x0, 0x1000, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) ioctl(r0, 0x5, &(0x7f0000000080)="54e4c0ef8cdc55675a03f5660aa54d419c851ae2942ffdebcb2c3ec4dfed1653f2c6bb593bcca000d66346c5845684898acf11e7986999564f36e9863bdaa3ef5b79af91684e17ecfe55968011301edad784f8a0768d54b27506f1a456b5df6054b88bf6335f173eda72f1d1b72ed52ac753b285db791dbe4cfdf52ff7a6f7f43daad84db78c9fed6366e50c9de6ab3c56fb") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 437.964698][T14613] netdevsim0 speed is unknown, defaulting to 1000 [ 438.364030][T14623] IPVS: ftp: loaded support on port[0] = 21 [ 438.404110][T14623] netdevsim0 speed is unknown, defaulting to 1000 02:10:27 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x0, "c4c39796"}, 0x0, 0x1, @planes=0x0}) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11600}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) unshare(0x40000000) 02:10:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000680)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) getpid() getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/current\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xc]}}, r2}}, 0x48) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80, 0x0) write$binfmt_elf32(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x82, 0x5, 0x82, 0xff, 0x8, 0x3, 0x6, 0x9, 0x13f, 0x38, 0x314, 0x7f, 0x4, 0x20, 0x1, 0x8001, 0x101, 0x7}, [{0x1, 0x7, 0x2, 0x5, 0x3f, 0xcb36, 0x0, 0x10001}], "b15ef58ea3d1a3ed2852aea9303946c503e8f7208fe81051b1fa4afda7e5e15a5e9842468e8e6d38c969c3cf92dafa7b5d6f7e9469023b188b037491b8a9e82df896480b30347bb16db22b65376f4cda4b6df2d77317b2e2e74891daa11449d4c30fdbcaaf7d6ddbf154cccc7a4ba31b26adaf2f1ac1d0583e942fef66e8cf89490d59d7f88a0d2ad43cfae5b43442ea54ec62a5ef275a8114b5fe8c94ce218db1dee44869bd59f59d749c1a0d555677b3901874e5a608d593c48e9e70eacd6a8be398c58df52bc52cf0ae689e24908fecd02ed7b4d0e9bab14b8199db9f4f76c584eda9f50522e252a1c85e0a", [[], []]}, 0x345) ioctl$ASHMEM_GET_SIZE(r3, 0x40046f41, 0x76006e) tkill(0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xffff, &(0x7f00000003c0)=""/124) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:10:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 02:10:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/311], 0xb8}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f0000"], 0x3}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 02:10:27 executing program 2: r0 = dup(0xffffffffffffffff) syz_open_dev$mouse(0x0, 0x1000, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) ioctl(r0, 0x5, &(0x7f0000000080)="54e4c0ef8cdc55675a03f5660aa54d419c851ae2942ffdebcb2c3ec4dfed1653f2c6bb593bcca000d66346c5845684898acf11e7986999564f36e9863bdaa3ef5b79af91684e17ecfe55968011301edad784f8a0768d54b27506f1a456b5df6054b88bf6335f173eda72f1d1b72ed52ac753b285db791dbe4cfdf52ff7a6f7f43daad84db78c9fed6366e50c9de6ab3c56fb") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 02:10:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') read$usbfs(r0, 0x0, 0x0) [ 438.588536][T14633] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 438.604684][T14633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:10:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') read$usbfs(r0, 0x0, 0x0) 02:10:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) [ 438.805214][T14637] IPVS: ftp: loaded support on port[0] = 21 [ 439.144594][T14637] netdevsim0 speed is unknown, defaulting to 1000 02:10:28 executing program 5: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') epoll_create1(0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) 02:10:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 02:10:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000680)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) getpid() getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/current\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xc]}}, r2}}, 0x48) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80, 0x0) write$binfmt_elf32(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x82, 0x5, 0x82, 0xff, 0x8, 0x3, 0x6, 0x9, 0x13f, 0x38, 0x314, 0x7f, 0x4, 0x20, 0x1, 0x8001, 0x101, 0x7}, [{0x1, 0x7, 0x2, 0x5, 0x3f, 0xcb36, 0x0, 0x10001}], "b15ef58ea3d1a3ed2852aea9303946c503e8f7208fe81051b1fa4afda7e5e15a5e9842468e8e6d38c969c3cf92dafa7b5d6f7e9469023b188b037491b8a9e82df896480b30347bb16db22b65376f4cda4b6df2d77317b2e2e74891daa11449d4c30fdbcaaf7d6ddbf154cccc7a4ba31b26adaf2f1ac1d0583e942fef66e8cf89490d59d7f88a0d2ad43cfae5b43442ea54ec62a5ef275a8114b5fe8c94ce218db1dee44869bd59f59d749c1a0d555677b3901874e5a608d593c48e9e70eacd6a8be398c58df52bc52cf0ae689e24908fecd02ed7b4d0e9bab14b8199db9f4f76c584eda9f50522e252a1c85e0a", [[], []]}, 0x345) ioctl$ASHMEM_GET_SIZE(r3, 0x40046f41, 0x76006e) tkill(0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xffff, &(0x7f00000003c0)=""/124) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:10:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') read$usbfs(r0, 0x0, 0x0) [ 439.716469][T14662] IPVS: ftp: loaded support on port[0] = 21 [ 439.782485][T14662] netdevsim0 speed is unknown, defaulting to 1000 02:10:28 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x0, "c4c39796"}, 0x0, 0x1, @planes=0x0}) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11600}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) unshare(0x40000000) 02:10:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="240000001e005f0214ffffffffffff0000000000000000000000000008000900000000c0", 0x24) 02:10:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') read$usbfs(r0, 0x0, 0x0) 02:10:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 02:10:28 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000140002006272696467655f736c0000655f3100000900010073797a3200000000"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4048000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, 0x0, 0x0, 0x0) 02:10:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 02:10:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="240000001e005f0214ffffffffffff0000000000000000000000000008000900000000c0", 0x24) 02:10:29 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000140002006272696467655f736c0000655f3100000900010073797a3200000000"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4048000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, 0x0, 0x0, 0x0) [ 440.136040][T14679] IPVS: ftp: loaded support on port[0] = 21 [ 440.498552][T14679] netdevsim0 speed is unknown, defaulting to 1000 02:10:29 executing program 5: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') epoll_create1(0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) 02:10:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 02:10:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 02:10:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="240000001e005f0214ffffffffffff0000000000000000000000000008000900000000c0", 0x24) [ 440.957546][T14703] IPVS: ftp: loaded support on port[0] = 21 02:10:30 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x75bb, 0x0, 0x4, 0x80000000, 0x4, {}, {0x3, 0x0, 0x6c, 0x40, 0x1, 0x0, "c4c39796"}, 0x0, 0x1, @planes=0x0}) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x55b000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11600}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) unshare(0x40000000) 02:10:30 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000140002006272696467655f736c0000655f3100000900010073797a3200000000"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4048000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, 0x0, 0x0, 0x0) 02:10:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="240000001e005f0214ffffffffffff0000000000000000000000000008000900000000c0", 0x24) 02:10:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 02:10:30 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000140002006272696467655f736c0000655f3100000900010073797a3200000000"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4048000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, 0x0, 0x0, 0x0) [ 441.075470][T14703] netdevsim0 speed is unknown, defaulting to 1000 02:10:30 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000140002006272696467655f736c0000655f3100000900010073797a3200000000"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4048000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, 0x0, 0x0, 0x0) 02:10:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="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", 0x159, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30}, 0x30) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @loopback}, 0x20) 02:10:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 441.562280][T14720] IPVS: ftp: loaded support on port[0] = 21 02:10:31 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xa2, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x6c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x4, 0x3, [], [@jumbo={0xc2, 0x4, 0x1}, @pad1, @hao={0xc9, 0x10, @rand_addr="a9bd72e8ab14b3c034b164622d616eb8"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xf4a]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) mlockall(0x7) 02:10:31 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000140002006272696467655f736c0000655f3100000900010073797a3200000000"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4048000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, 0x0, 0x0, 0x0) 02:10:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$TCFLSH(r2, 0x89f2, 0x722000) [ 441.885893][T14720] netdevsim0 speed is unknown, defaulting to 1000 02:10:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="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", 0x159, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30}, 0x30) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @loopback}, 0x20) 02:10:32 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000140002006272696467655f736c0000655f3100000900010073797a3200000000"], 0x34}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x4048000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, 0x0, 0x0, 0x0) 02:10:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x4, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 02:10:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="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", 0x159, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30}, 0x30) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @loopback}, 0x20) 02:10:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$mouse(0x0, 0x40, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) accept4(r1, &(0x7f0000000300)=@nl=@unspec, &(0x7f0000000180)=0x80, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:10:32 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xa2, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x6c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x4, 0x3, [], [@jumbo={0xc2, 0x4, 0x1}, @pad1, @hao={0xc9, 0x10, @rand_addr="a9bd72e8ab14b3c034b164622d616eb8"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xf4a]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) mlockall(0x7) 02:10:32 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xa2, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x6c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x4, 0x3, [], [@jumbo={0xc2, 0x4, 0x1}, @pad1, @hao={0xc9, 0x10, @rand_addr="a9bd72e8ab14b3c034b164622d616eb8"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xf4a]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) mlockall(0x7) 02:10:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x3, 0x2}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x228300, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x5, 0x1f, 0x8, "2b79f7a9e0744d65aae87b4e201b84dc9d53664da034adeb42e155623795d8ad5be3f8dcbbaa6af910c1093f65eb6a1866f2abbd24d1b5d6d6c87d0521b50af6", "98a5c25702080ba4dd42d90e2e39ee00cc18e561281fa76b31063f5ddb1d33bba71bd95c5bcc27cc26c18f92cfa86c2d2c41f8529df1ebd810c40884c676a9bc", "f3dca4482d31f4caf89ece77d990d007e2d2a01c0a664f7e7308122f2f670005", [0x9, 0x1ff]}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setattr(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x0, 0x7ff}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x78000, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 02:10:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="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", 0x159, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30}, 0x30) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @loopback}, 0x20) 02:10:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$mouse(0x0, 0x40, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) accept4(r1, &(0x7f0000000300)=@nl=@unspec, &(0x7f0000000180)=0x80, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:10:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000050a849d956765647ec2188fffa1c133cef9a1cc536e6c33fc855c648edc675613cb", @ANYRES16=0x0, @ANYBLOB="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"], 0x220}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 02:10:33 executing program 0: epoll_create1(0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @random="649a6e6fbd3c", @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0x5, 0x3, 0x0, [{@remote}, {@multicast1}]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 02:10:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x11, 0x2}}, 0x88}}, 0x0) 02:10:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$mouse(0x0, 0x40, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) accept4(r1, &(0x7f0000000300)=@nl=@unspec, &(0x7f0000000180)=0x80, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:10:33 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xa2, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x6c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x4, 0x3, [], [@jumbo={0xc2, 0x4, 0x1}, @pad1, @hao={0xc9, 0x10, @rand_addr="a9bd72e8ab14b3c034b164622d616eb8"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xf4a]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) mlockall(0x7) 02:10:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r4, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:10:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$mouse(0x0, 0x40, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) accept4(r1, &(0x7f0000000300)=@nl=@unspec, &(0x7f0000000180)=0x80, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:10:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0xffffff93}, {0xffffffa0}}) 02:10:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xa2, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x6c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x4, 0x3, [], [@jumbo={0xc2, 0x4, 0x1}, @pad1, @hao={0xc9, 0x10, @rand_addr="a9bd72e8ab14b3c034b164622d616eb8"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xf4a]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) mlockall(0x7) 02:10:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x3, 0x2}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x228300, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x5, 0x1f, 0x8, "2b79f7a9e0744d65aae87b4e201b84dc9d53664da034adeb42e155623795d8ad5be3f8dcbbaa6af910c1093f65eb6a1866f2abbd24d1b5d6d6c87d0521b50af6", "98a5c25702080ba4dd42d90e2e39ee00cc18e561281fa76b31063f5ddb1d33bba71bd95c5bcc27cc26c18f92cfa86c2d2c41f8529df1ebd810c40884c676a9bc", "f3dca4482d31f4caf89ece77d990d007e2d2a01c0a664f7e7308122f2f670005", [0x9, 0x1ff]}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setattr(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x0, 0x7ff}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x78000, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 02:10:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65cb154ad160c3b3ea8100cbb96a06f8b0dd4c6ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2a88309f748594f12bf72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e6fc80509aa1bc925", 0xf1}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:10:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:10:34 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xa2, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x6c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x4, 0x3, [], [@jumbo={0xc2, 0x4, 0x1}, @pad1, @hao={0xc9, 0x10, @rand_addr="a9bd72e8ab14b3c034b164622d616eb8"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xf4a]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) mlockall(0x7) [ 445.948378][T14843] syz-executor.3 (14843) used greatest stack depth: 21584 bytes left 02:10:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:10:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:10:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x3, 0x2}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x228300, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x5, 0x1f, 0x8, "2b79f7a9e0744d65aae87b4e201b84dc9d53664da034adeb42e155623795d8ad5be3f8dcbbaa6af910c1093f65eb6a1866f2abbd24d1b5d6d6c87d0521b50af6", "98a5c25702080ba4dd42d90e2e39ee00cc18e561281fa76b31063f5ddb1d33bba71bd95c5bcc27cc26c18f92cfa86c2d2c41f8529df1ebd810c40884c676a9bc", "f3dca4482d31f4caf89ece77d990d007e2d2a01c0a664f7e7308122f2f670005", [0x9, 0x1ff]}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setattr(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x0, 0x7ff}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x78000, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 02:10:35 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xa2, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x6c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x4, 0x3, [], [@jumbo={0xc2, 0x4, 0x1}, @pad1, @hao={0xc9, 0x10, @rand_addr="a9bd72e8ab14b3c034b164622d616eb8"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xf4a]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) mlockall(0x7) 02:10:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) 02:10:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:10:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x3, 0x2}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x228300, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x5, 0x1f, 0x8, "2b79f7a9e0744d65aae87b4e201b84dc9d53664da034adeb42e155623795d8ad5be3f8dcbbaa6af910c1093f65eb6a1866f2abbd24d1b5d6d6c87d0521b50af6", "98a5c25702080ba4dd42d90e2e39ee00cc18e561281fa76b31063f5ddb1d33bba71bd95c5bcc27cc26c18f92cfa86c2d2c41f8529df1ebd810c40884c676a9bc", "f3dca4482d31f4caf89ece77d990d007e2d2a01c0a664f7e7308122f2f670005", [0x9, 0x1ff]}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setattr(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x0, 0x7ff}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x78000, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 02:10:37 executing program 4: clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2, 0x74}, &(0x7f00000000c0)='\x00vwx\n!p\xdd7\xb8\rS\x12\xe5\xec\xc1\xd5\x95bBS\xd9\x97\xdf\xdd\x05\xf8S5\x1c\x9f\xcc\xf0\x86an\x86B\x194\x04', 0x0) 02:10:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x3, 0x2}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x228300, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x5, 0x1f, 0x8, "2b79f7a9e0744d65aae87b4e201b84dc9d53664da034adeb42e155623795d8ad5be3f8dcbbaa6af910c1093f65eb6a1866f2abbd24d1b5d6d6c87d0521b50af6", "98a5c25702080ba4dd42d90e2e39ee00cc18e561281fa76b31063f5ddb1d33bba71bd95c5bcc27cc26c18f92cfa86c2d2c41f8529df1ebd810c40884c676a9bc", "f3dca4482d31f4caf89ece77d990d007e2d2a01c0a664f7e7308122f2f670005", [0x9, 0x1ff]}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setattr(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x0, 0x7ff}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x78000, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 02:10:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000980)=@mpls_newroute={0xa0, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x4}]}, 0xa0}}, 0x0) [ 448.545920][T14882] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 02:10:37 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:10:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000002c0)="ee", 0x1) 02:10:37 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@deltaction={0x14, 0x31, 0x8, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4010) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000475000/0x3000)=nil, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x1800, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pipe(0x0) [ 448.713996][ T374] tipc: TX() has been purged, node left! 02:10:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0}}, 0x48) [ 448.894524][ T374] tipc: TX() has been purged, node left! 02:10:38 executing program 4: r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r0, &(0x7f0000000b80)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x40186366, &(0x7f0000000c00)) 02:10:38 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@deltaction={0x14, 0x31, 0x8, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4010) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000475000/0x3000)=nil, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x1800, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pipe(0x0) 02:10:38 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) set_thread_area(&(0x7f0000000040)={0x9, 0x20001000, 0x0, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2324], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 02:10:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x3, 0x2}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x228300, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x5, 0x1f, 0x8, "2b79f7a9e0744d65aae87b4e201b84dc9d53664da034adeb42e155623795d8ad5be3f8dcbbaa6af910c1093f65eb6a1866f2abbd24d1b5d6d6c87d0521b50af6", "98a5c25702080ba4dd42d90e2e39ee00cc18e561281fa76b31063f5ddb1d33bba71bd95c5bcc27cc26c18f92cfa86c2d2c41f8529df1ebd810c40884c676a9bc", "f3dca4482d31f4caf89ece77d990d007e2d2a01c0a664f7e7308122f2f670005", [0x9, 0x1ff]}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setattr(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x0, 0x7ff}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x78000, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) [ 449.053497][ T374] tipc: TX() has been purged, node left! [ 449.193434][ T374] tipc: TX() has been purged, node left! 02:10:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x3, 0x2}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x228300, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x5, 0x1f, 0x8, "2b79f7a9e0744d65aae87b4e201b84dc9d53664da034adeb42e155623795d8ad5be3f8dcbbaa6af910c1093f65eb6a1866f2abbd24d1b5d6d6c87d0521b50af6", "98a5c25702080ba4dd42d90e2e39ee00cc18e561281fa76b31063f5ddb1d33bba71bd95c5bcc27cc26c18f92cfa86c2d2c41f8529df1ebd810c40884c676a9bc", "f3dca4482d31f4caf89ece77d990d007e2d2a01c0a664f7e7308122f2f670005", [0x9, 0x1ff]}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sched_setattr(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x0, 0x7ff}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) r5 = socket$inet6(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x78000, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x4}, 0x1c) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 02:10:38 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0xec0d, 0x4) 02:10:38 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000000)={0x2, 0x0, {0xffffffffffffffff}}) 02:10:38 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) set_thread_area(&(0x7f0000000040)={0x9, 0x20001000, 0x0, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2324], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) [ 449.353600][ T374] tipc: TX() has been purged, node left! 02:10:38 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@deltaction={0x14, 0x31, 0x8, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4010) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000475000/0x3000)=nil, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x1800, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pipe(0x0) 02:10:38 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0xec0d, 0x4) [ 449.544088][ T374] tipc: TX() has been purged, node left! 02:10:38 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@deltaction={0x14, 0x31, 0x8, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4010) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000475000/0x3000)=nil, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x1800, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pipe(0x0) 02:10:38 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) set_thread_area(&(0x7f0000000040)={0x9, 0x20001000, 0x0, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2324], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 02:10:38 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0xec0d, 0x4) [ 449.703358][ T374] tipc: TX() has been purged, node left! 02:10:38 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) set_thread_area(&(0x7f0000000040)={0x9, 0x20001000, 0x0, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2324], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 02:10:38 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0xec0d, 0x4) [ 449.883364][ T374] tipc: TX() has been purged, node left! [ 450.053676][ T374] tipc: TX() has been purged, node left! 02:10:39 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) set_thread_area(&(0x7f0000000040)={0x9, 0x20001000, 0x0, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2324], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 02:10:39 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setscheduler(0x0, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x43c95e12, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x81, 0x1f, 0x0, "9d771a5b"}, 0x319cc8c8, 0x1, @fd, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885cc"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 02:10:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001200)=""/251, 0xfb}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001980)=""/208, 0xd0}], 0x1}}], 0x2, 0x0, 0x0) 02:10:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0xffffffff, 0x0, 0xffffffff}) 02:10:39 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) set_thread_area(&(0x7f0000000040)={0x9, 0x20001000, 0x0, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2324], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 02:10:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 02:10:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001200)=""/251, 0xfb}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001980)=""/208, 0xd0}], 0x1}}], 0x2, 0x0, 0x0) 02:10:39 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, 0x1ff}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x20}, 0x8}}, 0x18) mlockall(0x1) socket$pppoe(0x18, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000640)={0x15, 0x0, 0x1, 0x16, 0x4, 0x6, 0x0, 0x27, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0xb4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x50040, 0x0) getrandom(&(0x7f0000000680)=""/4096, 0x1000, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000280)=@usbdevfs_disconnect={0x8}) write(0xffffffffffffffff, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 02:10:39 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) set_thread_area(&(0x7f0000000040)={0x9, 0x20001000, 0x0, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/2324], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 02:10:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x24}}, 0x0) [ 450.662805][T14989] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 450.671193][T14989] FAT-fs (loop2): Filesystem has been set read-only 02:10:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 450.794250][T14989] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 450.803799][T14989] FAT-fs (loop2): Filesystem has been set read-only 02:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001200)=""/251, 0xfb}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001980)=""/208, 0xd0}], 0x1}}], 0x2, 0x0, 0x0) 02:10:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 451.017672][T14886] libceph: connect (1)[d::]:6789 error -101 [ 451.048624][T14886] libceph: mon0 (1)[d::]:6789 connect error [ 451.167803][T14977] ceph: No mds server is up or the cluster is laggy [ 451.195626][ T2689] libceph: connect (1)[d::]:6789 error -101 [ 451.201721][ T2689] libceph: mon0 (1)[d::]:6789 connect error [ 451.221440][T15014] ceph: No mds server is up or the cluster is laggy [ 451.235641][T14886] libceph: connect (1)[d::]:6789 error -101 [ 451.241744][T14886] libceph: mon0 (1)[d::]:6789 connect error 02:10:40 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setscheduler(0x0, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x43c95e12, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x81, 0x1f, 0x0, "9d771a5b"}, 0x319cc8c8, 0x1, @fd, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885cc"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 02:10:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r5) keyctl$unlink(0x9, r4, r5) 02:10:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x100) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:10:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 02:10:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001200)=""/251, 0xfb}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001980)=""/208, 0xd0}], 0x1}}], 0x2, 0x0, 0x0) 02:10:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='a'], 0x1) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f00000002c0)=0x1, 0x4) recvmmsg(r2, &(0x7f0000000300)=[{{0x0, 0x1b3, &(0x7f0000000280)=[{&(0x7f0000000140)=""/47}, {&(0x7f0000000180)=""/173}, {&(0x7f0000000240)=""/3}, {&(0x7f00000003c0)=""/236}, {&(0x7f00000004c0)=""/158}], 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) [ 451.812403][T15038] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 451.885712][T15038] FAT-fs (loop2): Filesystem has been set read-only [ 451.921494][ T2682] libceph: connect (1)[d::]:6789 error -101 [ 451.940663][ T2682] libceph: mon0 (1)[d::]:6789 connect error [ 451.990717][ T3302] libceph: connect (1)[d::]:6789 error -101 [ 451.998103][ T3302] libceph: mon0 (1)[d::]:6789 connect error 02:10:41 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, 0x1ff}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x20}, 0x8}}, 0x18) mlockall(0x1) socket$pppoe(0x18, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000640)={0x15, 0x0, 0x1, 0x16, 0x4, 0x6, 0x0, 0x27, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0xb4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x50040, 0x0) getrandom(&(0x7f0000000680)=""/4096, 0x1000, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000280)=@usbdevfs_disconnect={0x8}) write(0xffffffffffffffff, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 02:10:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x6) 02:10:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 02:10:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x0, 0x4, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0xa8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/1, 0x1) 02:10:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_virt_wifi\x00', 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 452.361662][T15062] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 452.494083][T15062] FAT-fs (loop2): Filesystem has been set read-only [ 452.593721][T15065] debugfs: Directory '15065-5' with parent 'kvm' already present! [ 452.615223][T15042] ceph: No mds server is up or the cluster is laggy [ 452.635904][ T2682] libceph: connect (1)[d::]:6789 error -101 [ 452.692453][ T2682] libceph: mon0 (1)[d::]:6789 connect error 02:10:41 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r0, 0x0, 0x0) 02:10:41 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setscheduler(0x0, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x43c95e12, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x81, 0x1f, 0x0, "9d771a5b"}, 0x319cc8c8, 0x1, @fd, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885cc"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 02:10:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10000, 0x41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2}, &(0x7f0000000300)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680), 0x1, 0x0, 0x0, 0x40}, 0x40044) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000600)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000580)="06373a9051de4073", 0x8, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x20, 0x0, 0x0) 02:10:42 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bfs\x00', 0x0, 0x0) 02:10:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x110, r2}, 0x38) 02:10:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10000, 0x41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2}, &(0x7f0000000300)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680), 0x1, 0x0, 0x0, 0x40}, 0x40044) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000600)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000580)="06373a9051de4073", 0x8, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x20, 0x0, 0x0) 02:10:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x6) [ 453.387067][ T2627] block nbd2: Attempted send on invalid socket [ 453.394634][ T2627] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 453.456526][T14886] libceph: connect (1)[d::]:6789 error -101 [ 453.462562][T14886] libceph: mon0 (1)[d::]:6789 connect error 02:10:42 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, 0x1ff}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x20}, 0x8}}, 0x18) mlockall(0x1) socket$pppoe(0x18, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000640)={0x15, 0x0, 0x1, 0x16, 0x4, 0x6, 0x0, 0x27, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0xb4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x50040, 0x0) getrandom(&(0x7f0000000680)=""/4096, 0x1000, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000280)=@usbdevfs_disconnect={0x8}) write(0xffffffffffffffff, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 02:10:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10000, 0x41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2}, &(0x7f0000000300)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680), 0x1, 0x0, 0x0, 0x40}, 0x40044) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000600)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000580)="06373a9051de4073", 0x8, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x20, 0x0, 0x0) 02:10:42 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 02:10:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x6) [ 453.960544][T15102] ceph: No mds server is up or the cluster is laggy [ 454.065540][ T27] audit: type=1804 audit(1584065443.125:106): pid=15134 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir261181694/syzkaller.NER4KA/171/bus" dev="sda1" ino=17176 res=1 02:10:43 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setscheduler(0x0, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x43c95e12, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x81, 0x1f, 0x0, "9d771a5b"}, 0x319cc8c8, 0x1, @fd, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885cc"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 02:10:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10000, 0x41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2}, &(0x7f0000000300)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680), 0x1, 0x0, 0x0, 0x40}, 0x40044) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000600)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000580)="06373a9051de4073", 0x8, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x20, 0x0, 0x0) [ 454.222437][ T27] audit: type=1804 audit(1584065443.185:107): pid=15134 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir261181694/syzkaller.NER4KA/171/bus" dev="sda1" ino=17176 res=1 02:10:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10000, 0x41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2}, &(0x7f0000000300)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680), 0x1, 0x0, 0x0, 0x40}, 0x40044) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000600)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000580)="06373a9051de4073", 0x8, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x20, 0x0, 0x0) 02:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x6) 02:10:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10000, 0x41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2}, &(0x7f0000000300)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680), 0x1, 0x0, 0x0, 0x40}, 0x40044) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000600)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000580)="06373a9051de4073", 0x8, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x20, 0x0, 0x0) [ 454.976473][ T27] audit: type=1804 audit(1584065444.035:108): pid=15134 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir261181694/syzkaller.NER4KA/171/bus" dev="sda1" ino=17176 res=1 02:10:44 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 02:10:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10000, 0x41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast2}, &(0x7f0000000300)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680), 0x1, 0x0, 0x0, 0x40}, 0x40044) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000600)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000000580)="06373a9051de4073", 0x8, 0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x80000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffffffffffdfb, 0x20, 0x0, 0x0) [ 455.358095][T15143] ceph: No mds server is up or the cluster is laggy 02:10:44 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 455.737819][ T27] audit: type=1804 audit(1584065444.795:109): pid=15168 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir261181694/syzkaller.NER4KA/172/bus" dev="sda1" ino=17084 res=1 [ 455.890342][ T27] audit: type=1804 audit(1584065444.825:110): pid=15176 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir261181694/syzkaller.NER4KA/172/bus" dev="sda1" ino=17084 res=1 [ 455.963192][ T27] audit: type=1804 audit(1584065445.015:111): pid=15179 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136358456/syzkaller.MSwuhZ/164/bus" dev="sda1" ino=17165 res=1 [ 456.269857][ T27] audit: type=1804 audit(1584065445.125:112): pid=15182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir136358456/syzkaller.MSwuhZ/164/bus" dev="sda1" ino=17165 res=1 02:10:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, 0x1ff}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x20}, 0x8}}, 0x18) mlockall(0x1) socket$pppoe(0x18, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000640)={0x15, 0x0, 0x1, 0x16, 0x4, 0x6, 0x0, 0x27, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0xb4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x50040, 0x0) getrandom(&(0x7f0000000680)=""/4096, 0x1000, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000280)=@usbdevfs_disconnect={0x8}) write(0xffffffffffffffff, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 02:10:45 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 02:10:45 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:10:45 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 02:10:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') r1 = creat(&(0x7f0000000600)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x4, 0xef08) 02:10:45 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 02:10:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') r1 = creat(&(0x7f0000000600)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x4, 0xef08) [ 456.968914][ T27] audit: type=1804 audit(1584065446.025:113): pid=15195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/185/bus" dev="sda1" ino=17179 res=1 02:10:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c27afffb4aed12f060000000000000025d86800278dcff47d010000c5337e9e8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa533465beb292aefabb23967f05f4ad61421349f2f7ac7558f11c0a5811f05cc0acf6339c9cee86eda05769ae3e0d420db751db0cc463fb4291454c1b561c3be90faa6aedffe1942487c87ced69a4d0dd2fafe", 0xbe}], 0x4, 0x1) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 457.172418][ T27] audit: type=1804 audit(1584065446.075:114): pid=15196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir261181694/syzkaller.NER4KA/173/bus" dev="sda1" ino=17181 res=1 02:10:46 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 02:10:46 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 457.335915][ T27] audit: type=1804 audit(1584065446.085:115): pid=15201 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir136358456/syzkaller.MSwuhZ/165/bus" dev="sda1" ino=17184 res=1 02:10:46 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 02:10:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') r1 = creat(&(0x7f0000000600)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x4, 0xef08) 02:10:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xb}, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 02:10:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') r1 = creat(&(0x7f0000000600)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x4, 0xef08) 02:10:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200fffe070000000000f286005b0830"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 02:10:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 02:10:48 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="a7"], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) r2 = pkey_alloc(0x0, 0x3) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000280)='wlan0\x00'], &(0x7f0000000340)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2000000, r2) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x48000037, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 459.248558][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 459.248573][ T27] audit: type=1804 audit(1584065448.305:125): pid=15244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/187/bus" dev="sda1" ino=17198 res=1 02:10:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@namecase='namecase=1'}]}) 02:10:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10448, 0x0, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x7) getuid() clock_gettime(0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) [ 459.384719][ T27] audit: type=1804 audit(1584065448.425:126): pid=15249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir766622399/syzkaller.IX05pZ/187/bus" dev="sda1" ino=17198 res=1 02:10:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200fffe070000000000f286005b0830"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 02:10:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200fffe070000000000f286005b0830"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 02:10:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10448, 0x0, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x7) getuid() clock_gettime(0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 02:10:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xb}, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 02:10:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10448, 0x0, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x7) getuid() clock_gettime(0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 02:10:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200fffe070000000000f286005b0830"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 02:10:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200fffe070000000000f286005b0830"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 02:10:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200fffe070000000000f286005b0830"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 02:10:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200fffe070000000000f286005b0830"], 0xd) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) 02:10:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10448, 0x0, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x7) getuid() clock_gettime(0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) [ 463.603023][T15299] IPVS: ftp: loaded support on port[0] = 21 [ 463.617808][T15299] netdevsim0 speed is unknown, defaulting to 1000 [ 463.800207][T15299] chnl_net:caif_netlink_parms(): no params data found [ 463.850260][T15299] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.858156][T15299] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.867113][T15299] device bridge_slave_0 entered promiscuous mode [ 463.876790][T15299] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.884456][T15299] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.892423][T15299] device bridge_slave_1 entered promiscuous mode [ 463.918470][T15299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.931221][T15299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.958076][T15299] team0: Port device team_slave_0 added [ 463.968867][T15299] team0: Port device team_slave_1 added [ 463.989610][T15299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 463.996668][T15299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.023312][T15299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 464.036495][T15299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 464.043732][T15299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.071110][T15299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 464.139592][T15299] device hsr_slave_0 entered promiscuous mode [ 464.203910][T15299] device hsr_slave_1 entered promiscuous mode [ 464.263407][T15299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 464.271136][T15299] Cannot create hsr debugfs directory [ 464.365407][T15299] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.372510][T15299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.380002][T15299] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.387171][T15299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.464803][T15299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.485755][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 464.495858][ T2682] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.504736][ T2682] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.513631][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 464.529973][T15299] 8021q: adding VLAN 0 to HW filter on device team0 [ 464.546011][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 464.557546][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.564677][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.583938][ T2682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 464.592392][ T2682] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.599568][ T2682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.644173][ T3302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 464.654126][ T3302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 464.673988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 464.691493][ T3302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 464.708411][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 464.722214][T15299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 464.750084][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.759454][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 464.779956][T15299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 464.855052][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 464.864458][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 464.890000][ T3302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 464.898935][ T3302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.908891][ T3302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 464.917794][ T3302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.939951][T15299] device veth0_vlan entered promiscuous mode [ 464.961068][T15299] device veth1_vlan entered promiscuous mode [ 464.996128][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 465.006788][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 465.015946][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 465.024977][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 465.038348][T15299] device veth0_macvtap entered promiscuous mode [ 465.052526][T15299] device veth1_macvtap entered promiscuous mode [ 465.083161][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.094319][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.104275][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.115270][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.125201][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.135722][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.145974][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.157778][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.167904][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.178473][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.189875][T15299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 465.199361][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 465.208465][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 465.216731][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 465.225678][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 465.239262][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.252630][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.263141][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.275789][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.285732][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.296362][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.306360][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.317081][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.327096][T15299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.337654][T15299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.349356][T15299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.359580][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 465.369254][ T2683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 465.647430][T15312] [EXFAT] trying to mount... [ 465.652664][T15312] [EXFAT] ffsMountVol failed 02:10:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) 02:10:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xb}, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 02:10:54 executing program 2: syz_emit_ethernet(0x11, &(0x7f00000001c0)={@local, @dev, @void, {@x25}}, 0x0) 02:10:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='\x01\xe3QXo\x94\x05\x15\xe5\x04\xf8\x19\x87@\x88\x9c=X\xa2s\xc6\xf0D4\x88*cy\xcbX\x00\xf7\x8c\xa8H#,\xb6\xc6\xdbKJ\xdd\x892\xc8q\x88\xd6B\xb6x1\xc4\x9e\xd4\xac\x98\xc0ox\b\xf2\xd4\xc6b\xa7\x8c\x9b\x03\xe6#\xbc\xd0\x93J\xb2\xf3L\xf0H\xe1q\x03\xa5\x10\xe1\xb8\x98,\xc8\xc9\xe7\xee/W\xaf,i\xfcQJ\x8e\x87%\xbd\xb6cL\xa96\xcb\x12nW\xcfk\x020 \xbd\xfb\x8e\x0e\xef\xae\xfe1D\x00C\x10\x98\x82\v\x8a\"\xa0\xa18\x9b`\xe0\x7f\xb9Z\xc6\x91f$\xce\x18\x9f\xe8\xf40p\xd23\x8a\x19\x19\xdaG\xbb\xb1\xed\xe8|E\xc7vaI\xbf\xa8\xb7) r\xea,;\xa3\xb5\x8af\xe8\xb7\xb4?8GJ\xa1S\xf5\xa7T\xca\xfby\xdaSz\'\x8a\x1c\x85\xc8\x9d\xa3e\xa0\xc1\xd1\xd2\x1b\xfc\xed\xdaj\x15\x1eWB\xd0\xfa\x12t\x98O\x8e\x85\x99\x11\xb8\xe2/=\xa3\x98\x87\xe5I\xde:\xd5\x8bU\r\xe7', &(0x7f0000000080)='cpuset\x00', 0x0) dup2(r0, r1) 02:10:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10448, 0x0, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x7) getuid() clock_gettime(0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 02:10:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10448, 0x0, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x7) getuid() clock_gettime(0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) [ 465.843462][T15319] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 465.873865][T15319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:10:55 executing program 3: syz_open_dev$audion(0x0, 0x8, 0x40) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114]}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, 0x0, 0x4000015) [ 465.925398][T15319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:10:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000002000000000000000000006000000000400000000000098020000a0000000a000000000000000680300006803000068030000680300006803000006000000", @ANYPTR, @ANYBLOB="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"], 0x3) [ 466.196696][T15328] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 466.208910][T15328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 466.227713][T15328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:10:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) [ 466.243042][T15344] x_tables: ip_tables: ah match: only valid for protocol 51 02:10:55 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 02:10:55 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xffffffc8}, 0x0) 02:10:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xb}, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 02:10:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10448, 0x0, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x2, 0x7) getuid() clock_gettime(0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 02:10:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1", 0x25, 0x11, 0x0, 0x0) 02:10:55 executing program 5: futex(&(0x7f0000000000)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 02:10:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 02:10:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e097000000000000000a0000050000000000000000000000004f3a00f2ffffff00000000000063537113f36534020000000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72"], 0x0, 0xa4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 02:10:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000002040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 02:10:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 02:10:56 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x401, 0x4) 02:10:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 02:10:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x44}}, 0x0) 02:10:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000018c0)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:56 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 467.996786][T15402] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 468.001113][ T27] audit: type=1800 audit(1584065457.055:127): pid=15405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17216 res=0 [ 468.090426][T15410] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:10:57 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 02:10:57 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 02:10:57 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 02:10:57 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000018c0)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 468.253103][T15405] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:10:57 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000018c0)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:10:57 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 02:10:57 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) [ 468.595120][T10810] minix_free_inode: bit 1 already cleared 02:10:57 executing program 4: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x1a0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000240)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 02:10:57 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 02:10:57 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 02:10:57 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 02:10:57 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000018c0)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 468.966924][ T27] audit: type=1800 audit(1584065458.025:128): pid=15442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17245 res=0 02:10:58 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 02:10:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = getpid() kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 02:10:58 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080), 0x6) close(r0) [ 469.328478][T15447] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:10:58 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 02:10:58 executing program 4: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x1a0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000240)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) [ 469.785992][T10810] minix_free_inode: bit 1 already cleared 02:10:58 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 02:10:58 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 02:10:59 executing program 3: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x1a0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000240)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) [ 470.125824][ T27] audit: type=1800 audit(1584065459.185:129): pid=15488 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17266 res=0 [ 470.259442][T15488] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:10:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = getpid() kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 02:10:59 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 02:10:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = getpid() kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) [ 470.491977][T10810] minix_free_inode: bit 1 already cleared 02:10:59 executing program 4: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x1a0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000240)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) [ 470.856693][ T27] audit: type=1800 audit(1584065459.895:130): pid=15511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17262 res=0 02:11:00 executing program 3: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x1a0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000240)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) [ 471.124889][T15511] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:11:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = getpid() kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 02:11:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 471.436067][T10810] minix_free_inode: bit 1 already cleared 02:11:00 executing program 4: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x1a0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000240)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 02:11:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = getpid() kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 02:11:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="d57f00000000ffffffff10"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:11:01 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="04000000010319", 0x7}, {&(0x7f0000000100)="8b", 0x8}], 0x2) 02:11:01 executing program 3: getpeername$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x1a0) creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, 0x0, &(0x7f0000000240)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='user\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 02:11:01 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="04000000010319", 0x7}, {&(0x7f0000000100)="8b", 0x8}], 0x2) 02:11:01 executing program 0: unshare(0xa000600) io_setup(0x1001, &(0x7f00000000c0)=0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000001) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/netstat\x00') io_submit(r0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xffff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 02:11:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = getpid() kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 02:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() r1 = getpid() kcmp(0x0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 02:11:01 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="04000000010319", 0x7}, {&(0x7f0000000100)="8b", 0x8}], 0x2) 02:11:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [{}]}, 0x1a6) 02:11:01 executing program 0: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 02:11:01 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="04000000010319", 0x7}, {&(0x7f0000000100)="8b", 0x8}], 0x2) 02:11:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [{}]}, 0x1a6) 02:11:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x3a, 0x0, @dev, @mcast2={0xff, 0x10}, {[], @ndisc_ra}}}}}, 0x0) 02:11:02 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4) 02:11:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000000c0)) 02:11:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 02:11:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x3a, 0x0, @dev, @mcast2={0xff, 0x10}, {[], @ndisc_ra}}}}}, 0x0) 02:11:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [{}]}, 0x1a6) 02:11:02 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) writev(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:11:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:11:02 executing program 2: r0 = socket(0x1000000010, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) 02:11:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x3a, 0x0, @dev, @mcast2={0xff, 0x10}, {[], @ndisc_ra}}}}}, 0x0) 02:11:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [{}]}, 0x1a6) 02:11:03 executing program 2: r0 = socket(0x1000000010, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) 02:11:03 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x3a, 0x0, @dev, @mcast2={0xff, 0x10}, {[], @ndisc_ra}}}}}, 0x0) 02:11:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 02:11:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 02:11:03 executing program 2: r0 = socket(0x1000000010, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) 02:11:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 474.769516][ T27] audit: type=1400 audit(1584065463.825:131): avc: denied { watch watch_reads } for pid=15659 comm="syz-executor.4" path="/proc/15659" dev="proc" ino=57299 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 02:11:04 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) writev(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:11:04 executing program 2: r0 = socket(0x1000000010, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000106fffff13b54c007110009f30501000b00064000002023020060", 0x1f) 02:11:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:11:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) 02:11:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 02:11:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:11:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 02:11:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) writev(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:11:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:11:06 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000380)={0x5}) 02:11:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) 02:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x5102000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x1001, 0x3, 0x458, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x2a0, 0x2c0, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x90, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ae5fecc136a71e126f7df6b9b83a41640b165caa7a21f2179de067c88a853f604ad3a5f08705d7f8d446b8e689e973f2847259a9e5da4b0f342ed6b720168283"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4b8) 02:11:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000a40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x8, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['\x00'], 0xffffffe6}) 02:11:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x50000}]}) syz_open_dev$cec(0x0, 0x2, 0x2) [ 478.692887][T15756] xt_bpf: check failed: parse error [ 478.744274][T15758] xt_bpf: check failed: parse error 02:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) r10 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r10, &(0x7f0000000240), 0x14) getsockname$packet(r10, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r11}, 0x3c) 02:11:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x20101, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) r4 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x411, 0x7fff0, 0x3d, 0xfffff4fe, 0x7, r8}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r9, 0xff7f, 0xd502, 0x2, 0x1, 0x7}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r11 = syz_open_procfs(r10, &(0x7f00000000c0)='stat\x00') preadv(r11, &(0x7f00000017c0), 0x1b4, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r13, 0x402, 0x80000003) write$FUSE_CREATE_OPEN(r13, 0x0, 0x0) r14 = socket$inet(0x2b, 0x801, 0x0) listen(r14, 0x0) listen(r14, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) r15 = socket$inet(0x2b, 0x0, 0x0) listen(r15, 0x0) listen(r15, 0x0) r16 = open(&(0x7f0000000180)='./bus\x00', 0x159042, 0x0) sendfile(r16, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9e0000, 0x800, 0x0, r16, 0x0, &(0x7f0000000b00)={0xb1e2eca5ede3e39c, 0x7, [], @p_u16=&(0x7f0000000600)=0x9}}) r17 = syz_open_procfs(0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r17, 0x0, 0x0) r18 = socket$inet(0x2b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r12, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES64=r18, @ANYRESOCT=0x0]) 02:11:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) writev(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:11:08 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:11:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 02:11:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001380)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}]}, 0x4c}}, 0x0) 02:11:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x1) 02:11:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x80, 0x0) getpid() getpid() timer_create(0x0, &(0x7f0000000580)={0x0, 0xd}, &(0x7f00000005c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 02:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001380)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}]}, 0x4c}}, 0x0) 02:11:09 executing program 0: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0xfffffffffffffffe, 0x8) 02:11:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 02:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001380)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}]}, 0x4c}}, 0x0) [ 480.696534][T15799] IPVS: ftp: loaded support on port[0] = 21 02:11:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x3c) r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) r10 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r10, &(0x7f0000000240), 0x14) getsockname$packet(r10, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r11}, 0x3c) 02:11:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), 0x0, r0}, 0x68) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, &(0x7f0000000200)=0x8) syz_open_dev$tty20(0xc, 0x4, 0x1) socket(0x10, 0x80002, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x10, 0x80002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)="ce", 0x1, r1}, 0x68) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 481.094625][T15799] netdevsim0 speed is unknown, defaulting to 1000 [ 481.142485][T15801] IPVS: ftp: loaded support on port[0] = 21 02:11:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) close(r2) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r3, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) socket$isdn(0x22, 0x3, 0x10) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="98e598531c9f643a113f35626e253ec11c35d32fab66735c54cb43bfd4e80516727fbaf91795fd52cf35cd259686dba27d06178a597ade927fd3c249ffff55af4a853e334ff529f88a87a42162716fc4633a4b949c7db016ea3e2f4d1572a8e4e662c9a31c92b7419e4c7303ebed8cd3317f32", 0x20000273}], 0x1) 02:11:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001380)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}]}, 0x4c}}, 0x0) 02:11:10 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x40000) 02:11:10 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0a85322, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "cfb7f2d32fc8691c", "c9289801d20607f8ebd8cd9f859011ee24316a3c0be6e62bb163a27d553126d1"}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000340)={{}, 'port0\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 02:11:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), 0x0, r0}, 0x68) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, &(0x7f0000000200)=0x8) syz_open_dev$tty20(0xc, 0x4, 0x1) socket(0x10, 0x80002, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x10, 0x80002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)="ce", 0x1, r1}, 0x68) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 481.967600][T15801] netdevsim0 speed is unknown, defaulting to 1000 [ 484.766255][ T374] rdma_rxe: ignoring netdev event = 10 for netdevsim0 [ 484.892427][ T374] infiniband syz2: set down [ 484.903637][T15680] netdevsim0 speed is unknown, defaulting to 1000 [ 484.911544][ T2685] ================================================================== [ 484.920148][ T2685] BUG: KASAN: use-after-free in rxe_query_port+0x27d/0x2d0 [ 484.927442][ T2685] Read of size 4 at addr ffff888092547020 by task kworker/1:4/2685 [ 484.935305][ T2685] [ 484.937620][ T2685] CPU: 1 PID: 2685 Comm: kworker/1:4 Not tainted 5.6.0-rc5-syzkaller #0 [ 484.946145][ T2685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.956289][ T2685] Workqueue: events smc_ib_port_event_work [ 484.962087][ T2685] Call Trace: [ 484.965405][ T2685] dump_stack+0x188/0x20d [ 484.969752][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 484.974603][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 484.979450][ T2685] print_address_description.constprop.0.cold+0xd3/0x315 [ 484.986453][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 484.991305][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 484.996166][ T2685] __kasan_report.cold+0x1a/0x32 [ 485.001111][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 485.005954][ T2685] kasan_report+0xe/0x20 [ 485.010193][ T2685] rxe_query_port+0x27d/0x2d0 [ 485.014963][ T2685] ib_query_port+0x523/0xac0 [ 485.019543][ T2685] ? ib_device_get_netdev+0x340/0x340 [ 485.024914][ T2685] ? mark_held_locks+0xe0/0xe0 [ 485.029702][ T2685] ? smc_ib_port_event_work+0x127/0x360 [ 485.035503][ T2685] smc_ib_port_event_work+0x127/0x360 [ 485.041028][ T2685] process_one_work+0x94b/0x1690 [ 485.045985][ T2685] ? pwq_dec_nr_in_flight+0x310/0x310 [ 485.051368][ T2685] ? do_raw_spin_lock+0x129/0x2e0 [ 485.056424][ T2685] worker_thread+0x96/0xe20 [ 485.061015][ T2685] ? process_one_work+0x1690/0x1690 [ 485.066234][ T2685] kthread+0x357/0x430 [ 485.070330][ T2685] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 485.076054][ T2685] ret_from_fork+0x24/0x30 [ 485.080814][ T2685] [ 485.083127][ T2685] Allocated by task 13512: [ 485.087537][ T2685] save_stack+0x1b/0x80 [ 485.091688][ T2685] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 485.097453][ T2685] kmem_cache_alloc_trace+0x153/0x7d0 [ 485.102992][ T2685] smc_ib_add_dev+0xa4/0x590 [ 485.107598][ T2685] add_client_context+0x3b4/0x520 [ 485.113391][ T2685] enable_device_and_get+0x1cd/0x3b0 [ 485.119533][ T2685] ib_register_device+0xa12/0xda0 [ 485.124540][ T2685] rxe_register_device+0x4fa/0x621 [ 485.129638][ T2685] rxe_add+0x1227/0x1664 [ 485.133858][ T2685] rxe_net_add+0x8c/0xe0 [ 485.138096][ T2685] rxe_newlink+0x34/0x90 [ 485.142420][ T2685] nldev_newlink+0x27f/0x400 [ 485.147021][ T2685] rdma_nl_rcv+0x586/0x900 [ 485.151486][ T2685] netlink_unicast+0x537/0x740 [ 485.156324][ T2685] netlink_sendmsg+0x882/0xe10 [ 485.161166][ T2685] sock_sendmsg+0xcf/0x120 [ 485.165590][ T2685] ____sys_sendmsg+0x6b9/0x7d0 [ 485.170425][ T2685] ___sys_sendmsg+0x100/0x170 [ 485.175088][ T2685] __sys_sendmsg+0xec/0x1b0 [ 485.179595][ T2685] do_syscall_64+0xf6/0x7d0 [ 485.184088][ T2685] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 485.190094][ T2685] [ 485.192431][ T2685] Freed by task 2711: [ 485.196410][ T2685] save_stack+0x1b/0x80 [ 485.200560][ T2685] __kasan_slab_free+0xf7/0x140 [ 485.205475][ T2685] kfree+0x109/0x2b0 [ 485.209365][ T2685] smc_ib_remove_dev+0x1e3/0x310 [ 485.214288][ T2685] remove_client_context+0xbe/0x110 [ 485.219464][ T2685] disable_device+0x13b/0x230 [ 485.224124][ T2685] __ib_unregister_device+0x91/0x180 [ 485.229400][ T2685] ib_unregister_work+0x15/0x30 [ 485.234272][ T2685] process_one_work+0x94b/0x1690 [ 485.239269][ T2685] worker_thread+0x96/0xe20 [ 485.243797][ T2685] kthread+0x357/0x430 [ 485.247861][ T2685] ret_from_fork+0x24/0x30 [ 485.252267][ T2685] [ 485.254743][ T2685] The buggy address belongs to the object at ffff888092547000 [ 485.254743][ T2685] which belongs to the cache kmalloc-512 of size 512 [ 485.269225][ T2685] The buggy address is located 32 bytes inside of [ 485.269225][ T2685] 512-byte region [ffff888092547000, ffff888092547200) [ 485.282929][ T2685] The buggy address belongs to the page: [ 485.288552][ T2685] page:ffffea00024951c0 refcount:1 mapcount:0 mapping:ffff8880aa000a80 index:0xffff888092547800 [ 485.298944][ T2685] flags: 0xfffe0000000200(slab) [ 485.303787][ T2685] raw: 00fffe0000000200 ffffea00028a0a48 ffffea00027b6788 ffff8880aa000a80 [ 485.312377][ T2685] raw: ffff888092547800 ffff888092547000 0000000100000003 0000000000000000 [ 485.320960][ T2685] page dumped because: kasan: bad access detected [ 485.327386][ T2685] [ 485.329711][ T2685] Memory state around the buggy address: [ 485.335342][ T2685] ffff888092546f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.343395][ T2685] ffff888092546f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 485.351450][ T2685] >ffff888092547000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 485.359491][ T2685] ^ [ 485.364616][ T2685] ffff888092547080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 485.372705][ T2685] ffff888092547100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 485.380862][ T2685] ================================================================== [ 485.388917][ T2685] Disabling lock debugging due to kernel taint [ 485.396373][ T2685] Kernel panic - not syncing: panic_on_warn set ... [ 485.404075][ T2685] CPU: 1 PID: 2685 Comm: kworker/1:4 Tainted: G B 5.6.0-rc5-syzkaller #0 [ 485.413982][ T2685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.424051][ T2685] Workqueue: events smc_ib_port_event_work [ 485.429849][ T2685] Call Trace: [ 485.433198][ T2685] dump_stack+0x188/0x20d [ 485.437597][ T2685] panic+0x2e3/0x75c [ 485.441523][ T2685] ? add_taint.cold+0x16/0x16 [ 485.446253][ T2685] ? preempt_schedule_common+0x5e/0xc0 [ 485.451715][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 485.456659][ T2685] ? ___preempt_schedule+0x16/0x18 [ 485.461839][ T2685] ? trace_hardirqs_on+0x55/0x220 [ 485.466906][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 485.471960][ T2685] end_report+0x43/0x49 [ 485.476113][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 485.480959][ T2685] __kasan_report.cold+0xd/0x32 [ 485.485810][ T2685] ? rxe_query_port+0x27d/0x2d0 [ 485.490656][ T2685] kasan_report+0xe/0x20 [ 485.495017][ T2685] rxe_query_port+0x27d/0x2d0 [ 485.499715][ T2685] ib_query_port+0x523/0xac0 [ 485.504305][ T2685] ? ib_device_get_netdev+0x340/0x340 [ 485.509706][ T2685] ? mark_held_locks+0xe0/0xe0 [ 485.514478][ T2685] ? smc_ib_port_event_work+0x127/0x360 [ 485.520010][ T2685] smc_ib_port_event_work+0x127/0x360 [ 485.525384][ T2685] process_one_work+0x94b/0x1690 [ 485.530340][ T2685] ? pwq_dec_nr_in_flight+0x310/0x310 [ 485.536067][ T2685] ? do_raw_spin_lock+0x129/0x2e0 [ 485.541104][ T2685] worker_thread+0x96/0xe20 [ 485.546332][ T2685] ? process_one_work+0x1690/0x1690 [ 485.551529][ T2685] kthread+0x357/0x430 [ 485.555649][ T2685] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 485.561505][ T2685] ret_from_fork+0x24/0x30 [ 485.567658][ T2685] Kernel Offset: disabled [ 485.572124][ T2685] Rebooting in 86400 seconds..