Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2019/10/11 12:57:00 fuzzer started [ 56.689278] audit: type=1400 audit(1570798620.046:36): avc: denied { map } for pid=8207 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/11 12:57:01 dialing manager at 10.128.0.105:38249 2019/10/11 12:57:02 syscalls: 2516 2019/10/11 12:57:02 code coverage: enabled 2019/10/11 12:57:02 comparison tracing: enabled 2019/10/11 12:57:02 extra coverage: extra coverage is not supported by the kernel 2019/10/11 12:57:02 setuid sandbox: enabled 2019/10/11 12:57:02 namespace sandbox: enabled 2019/10/11 12:57:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/11 12:57:02 fault injection: enabled 2019/10/11 12:57:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/11 12:57:02 net packet injection: enabled 2019/10/11 12:57:02 net device setup: enabled 2019/10/11 12:57:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 13:00:01 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451263e89b340b34dd1361e3d84534f9033c3f00ffff009196c72c93c261e3bd2c4c060cfb6e59c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2af3d781b26c2be97fd960aa85abfbf6422b32bb53a030000000000000074234c1143ffc56840e442df62c558105b3c475eac66bfca25aebe15daa11d395499eeb00273eea7e31ce61d90a283c56c2d6c20d6221bd5bcd2d5f1f5b79ab529280e41ffbfe586167e797476746f504b7800000f124dfd461714f4be85bdce67c4d108e481ca1e264447719c2fb4698a1a59cf8b4d1a1fc15c3bc1d7ca5f6121b27d9213ccba3e6811ea199587c2538f6eac4ef7ce881a08561bbfadec05d4bdcbbb23727a1df098f664ac0c9a7c9147983ccc5e6e04c73efd5106e0b426f902772d94d12d17650a4da01ab0629e162cd19d3b875b127dfe70474458c0b242a63c35615192f69b30647c"], 0x8a) fchdir(0xffffffffffffffff) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) socket(0x10, 0x2, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 237.837252] audit: type=1400 audit(1570798801.196:37): avc: denied { map } for pid=8224 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 237.925945] IPVS: ftp: loaded support on port[0] = 21 13:00:01 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_getres(0x0, &(0x7f0000000000)) [ 238.035514] chnl_net:caif_netlink_parms(): no params data found [ 238.084533] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.091299] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.103313] device bridge_slave_0 entered promiscuous mode [ 238.111166] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.118038] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.126062] device bridge_slave_1 entered promiscuous mode [ 238.156165] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.165826] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.212386] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.231386] IPVS: ftp: loaded support on port[0] = 21 [ 238.247765] team0: Port device team_slave_0 added [ 238.267005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.274991] team0: Port device team_slave_1 added [ 238.293555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.301883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 13:00:01 executing program 2: [ 238.396163] device hsr_slave_0 entered promiscuous mode [ 238.433438] device hsr_slave_1 entered promiscuous mode [ 238.473294] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.480403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.568893] IPVS: ftp: loaded support on port[0] = 21 [ 238.577205] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.583806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.590863] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.597400] bridge0: port 1(bridge_slave_0) entered forwarding state 13:00:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) sendmsg$inet(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="227f8096fd4d241a977aae1043fd83be1556498e3d8752a13c51f8e0399f59734213b07f983db9dcf9bcb9d20a6040560801305c8d4c8c7010137e33e67aa39b005548d6c2e8182d7525d1559558485b75e5e177e2b3f551e47f02abe95eaa8b7ccead392da8ccb029ba4e17d9e64ba07e1c29fc329f530160193b4ab868f3915c28bd27f1c3ed96", 0x88}], 0x1}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) [ 238.659319] chnl_net:caif_netlink_parms(): no params data found [ 238.777344] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 238.793871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.827362] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.834775] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.842098] device bridge_slave_0 entered promiscuous mode [ 238.856769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.868889] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.876325] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.884023] device bridge_slave_1 entered promiscuous mode [ 238.900970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.907977] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.941435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.952537] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.970434] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.978323] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.000193] IPVS: ftp: loaded support on port[0] = 21 13:00:02 executing program 4: [ 239.026739] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.038983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.047455] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.053875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.063321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.071005] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.077438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.088641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.101698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.112192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.128122] chnl_net:caif_netlink_parms(): no params data found [ 239.141467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.159677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.168606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.198959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.220174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.228467] team0: Port device team_slave_0 added [ 239.236383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.244679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.255611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.268181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.291452] IPVS: ftp: loaded support on port[0] = 21 13:00:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x02\x00', 0xfffffffffffffe02) creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x80020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lseek(r1, 0x0, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) write$binfmt_misc(r1, 0x0, 0x0) [ 239.297272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.308374] team0: Port device team_slave_1 added [ 239.323739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.331653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.355816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.366161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.386821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.418663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.430547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.443716] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.449775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.481146] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.487990] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.495910] device bridge_slave_0 entered promiscuous mode [ 239.503782] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.510197] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.518570] device bridge_slave_1 entered promiscuous mode [ 239.597625] device hsr_slave_0 entered promiscuous mode [ 239.632864] device hsr_slave_1 entered promiscuous mode [ 239.676474] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.685934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.693618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.707163] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.721783] IPVS: ftp: loaded support on port[0] = 21 [ 239.755033] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.762746] team0: Port device team_slave_0 added [ 239.768744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.776767] team0: Port device team_slave_1 added [ 239.795356] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.802360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.811724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.886331] device hsr_slave_0 entered promiscuous mode [ 239.933282] device hsr_slave_1 entered promiscuous mode [ 239.975807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.007742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.023641] audit: type=1400 audit(1570798803.386:38): avc: denied { associate } for pid=8225 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 240.049774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.087390] chnl_net:caif_netlink_parms(): no params data found [ 240.129866] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.200792] hrtimer: interrupt took 27829 ns [ 240.216197] chnl_net:caif_netlink_parms(): no params data found [ 240.245515] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.252007] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.259693] device bridge_slave_0 entered promiscuous mode [ 240.268966] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 240.275816] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.283998] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.290990] device bridge_slave_1 entered promiscuous mode [ 240.326813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.350870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.372427] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.379559] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.386947] device bridge_slave_0 entered promiscuous mode [ 240.397396] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.404601] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.411579] device bridge_slave_1 entered promiscuous mode [ 240.428422] chnl_net:caif_netlink_parms(): no params data found [ 240.455266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.463540] team0: Port device team_slave_0 added [ 240.490044] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.497773] team0: Port device team_slave_1 added [ 240.504233] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.516040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.525776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.546717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.554643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.583395] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.591142] team0: Port device team_slave_0 added [ 240.620190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.628386] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.636116] team0: Port device team_slave_1 added [ 240.642409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.650136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.715847] device hsr_slave_0 entered promiscuous mode [ 240.753034] device hsr_slave_1 entered promiscuous mode [ 240.794033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.801301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.819936] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.830502] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.838237] device bridge_slave_0 entered promiscuous mode [ 240.848097] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.905854] device hsr_slave_0 entered promiscuous mode [ 240.932910] device hsr_slave_1 entered promiscuous mode [ 240.973078] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.979528] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.986925] device bridge_slave_1 entered promiscuous mode [ 240.997646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.005123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.026119] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.032420] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.039956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.048002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.065875] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.097173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.104912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.115439] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.127798] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.151084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.160327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.168271] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.174813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.182201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.195866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.204617] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.214310] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.221455] team0: Port device team_slave_0 added [ 241.227372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.234847] team0: Port device team_slave_1 added [ 241.240623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.247940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.256015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.263894] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.270424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.279489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.287290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.299731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.307498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.341104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.351534] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.395502] device hsr_slave_0 entered promiscuous mode [ 241.432819] device hsr_slave_1 entered promiscuous mode [ 241.503157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.510957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.518041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.526300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.541767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.551162] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.557446] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.564228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.571111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.579013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.586809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.594888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.602961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.616560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.627175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.634841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.649896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.659822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.667687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.675475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.683565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.691095] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.697533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.707327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.726047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.734056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.741632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.752441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.761699] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.770876] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.779629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.789017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.797249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.805927] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.812408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.825675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.837412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.845284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.852285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.860685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.869148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.885382] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.891541] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.902211] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.914146] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.926990] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.937796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.947995] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.955942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.970350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.977942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.989105] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 241.995469] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.003329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.013874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.037699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.046453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.060067] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.066491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.074842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.082978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.090960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.098444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.108618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.117194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.127995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.140026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.147575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.156299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.164457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.172241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.180402] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.186866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.195068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.203788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.211882] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.218329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.226363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.243385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.254870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.264927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.277124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.285365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.293417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.300969] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.307497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.350567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.364641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.378426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.388228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.391250] audit: type=1400 audit(1570798805.746:39): avc: denied { map } for pid=8252 comm="syz-executor.1" path=2F6D656D66643A2327256E6F646576202864656C6574656429 dev="tmpfs" ino=27859 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 242.398606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.436214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.446593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.468186] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.474985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:00:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r7, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r10, r11) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='\x00', 0x81, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="614fa3f14786bc61fa8b2e1b3782c7eab79af55c5ba889110ed225cbac40d965c6dc354762cb92af22bcccb59ea7daaec4583eb9dcb8c54038b8f4bb103c1ff1c408", 0x42, 0x7}, {&(0x7f00000003c0)="9e64a1e9a20b4cfc0e8c86b6ab625caa34f316ad1b2be3911dbdca22c16b82ea67e4d6a68b45a925745a3ea34fd03d3c569e438f47639d4d29250f04b2a752945ed2", 0x42, 0x4}], 0x40000, &(0x7f0000000500)={[{@barrier='barrier'}, {@gid={'gid', 0x3d, r8}}, {@type={'type', 0x3d, "abb912ea"}}, {@nobarrier='nobarrier'}, {@type={'type', 0x3d, "e5c7366d"}}, {@gid={'gid', 0x3d, r11}}], [{@seclabel='seclabel'}, {@obj_role={'obj_role', 0x3d, '/dev/btrfs-control\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) close(r5) fstatfs(r5, &(0x7f0000000000)=""/118) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r12, 0xc004aea7, &(0x7f0000000200)=0x6841) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x400000000000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x40000000004cd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 242.494794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.508843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.529673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.533420] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 242.552282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.561173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.581190] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 242.594503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.613527] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.621253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.639780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.649240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.663337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.671239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.689387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.701827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.712138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.719852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.728300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.740987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.756090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.765240] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.773407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.784427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 242.791797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.800839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.815327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.834649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.849528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.860525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.876061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.907861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.925546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 242.957207] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.987994] 8021q: adding VLAN 0 to HW filter on device team0 13:00:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000100)={0x0, @frame_sync}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000000)={0x80000000003, 0x81000981900, 0x1, [0x0, 0x0, 0x40000000]}) membarrier(0x20, 0x0) [ 243.003302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.027288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.043426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.050796] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.077321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.096459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.107839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.126501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.142071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 13:00:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000180), 0x0) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000180), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000004c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x7, 0x1, &(0x7f0000000280)=[{&(0x7f0000000400)="29ab0907eb15124cedec7d02587adb2190ce6aebb5758ed0fc82c19a61a2215fa821547dfc80ceefb1c29798245651c614c75832241807f170f4ded791ffee0318501b72806b1b4b15f0ecb8568a86cbd3a729a8ad267659c2bb6cfd8cf7a39ffd9b48ee9b3bc155d725eb9f6197c54f2703cf0622ad2368a648b71de91af802e2b3b67d9ee64cf0e3bd0d37b9026cb78c4f40c1e846346728e72ca0a5ff762a7e9817f5bfa097df30bb9485cab1c16bb830fcf026ce7a90cff01eecbe", 0xbd, 0xff}], 0x2224936203c1ee2b, &(0x7f00000005c0)=ANY=[@ANYBLOB='inline_xattr_size=0x0000000000000002,disable_ext_identify,noinline_dentry,acl,nobarrier,noheap,inline_data,fowner=', @ANYRESDEC=r4, @ANYBLOB="2c736d61636b6673666c6f6f723d746ce81d233c1c3e91a70fc4c691c473002c726f6f74636f6e746578743d73746166665f752c61756469742c736d61636b6673726f6f74", @ANYRESDEC=r6, @ANYBLOB="2c6673757569643d61343361326639612d620033382d393032712d067f65632d35643535313961362c00"]) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x10000000, "e4a02221fe7591d9e8c3b102a801c6241640edefdc26dc0dae8a9064bfd87345"}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 243.174832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.184481] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.190872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.234470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.275756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.287576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.303954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.334086] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.340533] bridge0: port 2(bridge_slave_1) entered forwarding state 13:00:06 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000180)=0x65ac) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r1, r2, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x800) renameat2(r2, &(0x7f0000000040)='./bus\x00', r3, &(0x7f0000000100)='./bus\x00', 0x2) io_setup(0x79, &(0x7f0000000200)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r2, &(0x7f0000000000), 0xffffff4c}]) [ 243.409113] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.444650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 13:00:06 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x8a) fchdir(0xffffffffffffffff) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) socket(0x10, 0x2, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 243.477971] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.503056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.547670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.639383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.679945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.693989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.702186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.721507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:00:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x400) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000800)=""/194) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) mkdirat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x1ff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="be000000", @ANYRES16=r5, @ANYBLOB="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"], 0xbc}, 0x1, 0x0, 0x0, 0x40014}, 0x4004001) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000005c0)='veno\x00', 0xabe779547412f2ee) sendto$inet(r3, &(0x7f0000000640)="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", 0x10b, 0x0, 0x0, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$netrom(r4, &(0x7f0000000780)={{0x3, @netrom}, [@default, @rose, @netrom, @rose, @netrom, @null, @netrom, @netrom]}, &(0x7f0000000500)=0x48) accept$inet(r6, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 13:00:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) mkdir(0x0, 0x0) setgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/p2oc/sysPnet/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000580)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc00002710ce1fb4ac2cbd48c8378a3ad82a5b06001295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xffffffffffffff97) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='veth1\x00', 0x10) connect$unix(r3, &(0x7f0000000080)=@abs, 0x6e) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4073a54ffa3fecc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 243.733483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.745902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.768550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.789340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.799709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.830738] IPVS: ftp: loaded support on port[0] = 21 [ 243.875116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.919307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.936192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.955993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.981854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.992236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.013943] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.020042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.029381] audit: type=1400 audit(1570798807.386:40): avc: denied { create } for pid=8290 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.099995] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.109235] audit: type=1400 audit(1570798807.386:41): avc: denied { write } for pid=8290 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.138704] audit: type=1400 audit(1570798807.386:42): avc: denied { read } for pid=8290 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 244.213079] 8021q: adding VLAN 0 to HW filter on device batadv0 13:00:07 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x8, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000680)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r5, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r11}}, 0x24}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r16, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r16}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r28, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r28}}, 0x24}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r33, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r33, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r33}}, 0x24}}, 0x0) r34 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r34, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r34, 0x40c, &(0x7f0000000000)) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r39, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r39, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r39}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r34, 0x8933, &(0x7f0000000400)={'team0\x00', r39}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x19005c85}, 0xc, &(0x7f0000000440)={&(0x7f00000006c0)={0x294, r5, 0xcebf4f62c84e03c4, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x16c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xe7, 0x3, 0x1, 0x2}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r33}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffff80}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r41 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r41, 0xfffffffffffffffd) keyctl$describe(0x6, 0x0, 0x0, 0x5b) 13:00:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f000018e000/0x11000)=nil, 0x11000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="85d5427e4b601a2ef99957581bc3eecd9338111c976a344608243f7181e90934ef1b6fc031ca1238395e516deca4277a045a5a64b5e51dcb03ed9d50aa7c07ef8cc5daa440cbbb2f378e3aa1b656f0208553a046dbf63fbf0be98a42fb0dbb4e8021c6"], 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@initdev, @in=@local}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) geteuid() write$P9_RLCREATE(r5, &(0x7f0000000300)={0x18}, 0x18) r6 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) [ 244.331916] IPVS: ftp: loaded support on port[0] = 21 13:00:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_PRIORITY={0x8, 0x6, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xb4}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 244.412778] protocol 88fb is buggy, dev hsr_slave_0 [ 244.418157] protocol 88fb is buggy, dev hsr_slave_1 [ 244.490465] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.533209] protocol 88fb is buggy, dev hsr_slave_0 [ 244.533909] protocol 88fb is buggy, dev hsr_slave_1 13:00:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e120000060000010000000405000600000000000a000000000000040000000000000000000000210000000000010000000010000200010001000000000000edfffd000005"], 0xffffffffffffffc9}}, 0x84803) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 244.693579] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.782479] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 13:00:08 executing program 1: eventfd(0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x6, 0x2}, 0x0, 0x0, &(0x7f00000002c0)={0x3, 0x8, 0x7fffffff}, &(0x7f0000000300)=0xc7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xffffffffffffff80}}, 0x10) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x360, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) connect$ax25(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1e) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000500}) lsetxattr$security_smack_entry(&(0x7f0000000200)='\x00', &(0x7f0000000280)='security.SMACK64IPIN\x00', &(0x7f0000000380)='cgroup@))posix_acl_accesssystem\x00', 0x147, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) r1 = accept4$inet(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000003c0)=0x48, 0x4) [ 244.829786] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.996450] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.017289] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 245.047662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.099783] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 13:00:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x7, 0x7f, 0x7, 0x2a, 0x0, 0xa6d, 0x25dfdbfd, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e24, 0x94d, @remote, 0x4}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}, @sadb_key={0x17, 0x9, 0x548, 0x0, "912455c98cbeb14a8c4a2a35ceb446234bf85c5c175e80112e13af2ffbb242e29b4079b7982faae02862d6ec10efee24ea0f56432cc4a91e3f76fd10e03cf34bd5e51437c9f6bc0f352883edd577befcd808ae537a127631a69decdc69975f45453c1b36df0244b55a24fc5ef8a60a4c652d96d7f8fcc70939e0127323f94a64290a5336c97764e21332045798494657823ac1ef10429e96c7f92f963943d076a4f4079b18876c5af4"}, @sadb_x_sa2={0x2, 0x13, 0xff, 0x0, 0x0, 0x70bd25, 0x3501}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d6}, @sadb_ident={0x2, 0xb, 0xdb3b, 0x0, 0x1ff}, @sadb_x_sa2={0x2, 0x13, 0xc8, 0x0, 0x0, 0x70bd2d, 0x58}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}]}, 0x150}}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000000)={0x7fff, 0x5, 0x200, 0x4, 0x9, 0x6}) [ 245.143700] overlayfs: conflicting lowerdir path 13:00:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$kcm(0x2b, 0x8000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) r2 = getpid() r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000000)={0x1a00000000000000, 0xf004, 0x1000, 0x6, 0x6}) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="247766646e6f3d80f33df9aa65a1594e227866bf441ceb39db8489b03f5dcf36e18b735d16b1000000006e28f2fbcf5a24f01ceed2915e8bbdc89860495e12c8fd0890b1a49899e337fa33e9176b8ca06cd1d40c8700"/99, @ANYRESHEX=r0, @ANYBLOB=',\x00']) [ 245.283419] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.494588] 9pnet: Insufficient options for proto=fd [ 245.667771] IPVS: ftp: loaded support on port[0] = 21 [ 245.710484] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 13:00:09 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x8, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000680)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r5, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r11}}, 0x24}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r16, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r16}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r28, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r28}}, 0x24}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r33, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r33, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r33}}, 0x24}}, 0x0) r34 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r34, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r34, 0x40c, &(0x7f0000000000)) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r39, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r39, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r39}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r34, 0x8933, &(0x7f0000000400)={'team0\x00', r39}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x19005c85}, 0xc, &(0x7f0000000440)={&(0x7f00000006c0)={0x294, r5, 0xcebf4f62c84e03c4, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x16c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xe7, 0x3, 0x1, 0x2}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r33}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffff80}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r41 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r41, 0xfffffffffffffffd) keyctl$describe(0x6, 0x0, 0x0, 0x5b) [ 245.941428] overlayfs: workdir and upperdir must reside under the same mount 13:00:09 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x8, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000680)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r5, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r11}}, 0x24}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r16, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r16}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r22}}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r28, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r28}}, 0x24}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r33, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r33, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r33}}, 0x24}}, 0x0) r34 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r34, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r34, 0x40c, &(0x7f0000000000)) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r39, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r39, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r39}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r34, 0x8933, &(0x7f0000000400)={'team0\x00', r39}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x19005c85}, 0xc, &(0x7f0000000440)={&(0x7f00000006c0)={0x294, r5, 0xcebf4f62c84e03c4, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x16c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xe7, 0x3, 0x1, 0x2}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r33}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffff80}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r41 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x4, r41, 0xfffffffffffffffd) keyctl$describe(0x6, 0x0, 0x0, 0x5b) [ 246.164645] 9pnet: Insufficient options for proto=fd [ 246.251362] IPVS: ftp: loaded support on port[0] = 21 [ 246.295611] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.424762] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 13:00:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x129) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 13:00:10 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000000}, {0x0}, &(0x7f0000000d80)=[{0x0}], 0x1}}], 0x90}, 0x0) 13:00:12 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000100)=0x1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) setitimer(0x3, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) getsockopt$inet_mreqn(r0, 0x0, 0x62, 0x0, &(0x7f0000000080)) 13:00:12 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x76c4ec64ce37ab7e, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setscheduler(r1, 0x5, &(0x7f0000000040)=0xfffffff8) r2 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 13:00:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_FILTERING={0x8}]}}}]}, 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x100, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1d}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000800}, 0x20000800) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 13:00:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000000}, {0x0}, &(0x7f0000000d80)=[{0x0}], 0x1}}], 0x90}, 0x0) 13:00:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x1c1a, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) accept4$packet(0xffffffffffffffff, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a40)=0x14, 0xddf79638f97ead0f) sendmmsg(r1, &(0x7f0000002040)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth1\x00'}}, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="ad8e152803e5b754d616c5a033388d0383c5ce0ae809485359207c74df7d1067745aef434b0e3888610e88981cc2dc2f46c26c03c5a3f0848fd8f10d662499397bd109ffc1be5caf70712309561d89561b9db8814d20c7578a6569b9d1a8ca78897be63ad8e635f9cb0058e71f2172c2d8cd073dac7f71480c35c051"}, {&(0x7f00000001c0)="c1979fd50ef7d70052b80146b87eb848cbdc9fc4b3b5ff0028f2adef134302f31cfa38665d8891a333b86e128e486554499e43c220de431e70a56f9a4bb4f8f5f0313e886ca89eacae2d2d9bae826fc56ed3aa0901c53c16b0f0db96307234cf95fa1f34beb962645cf5c6a582f519eb67699aec8648034e83db8ffc514258f90568a4f1223087932c0d98f4896f9888256c2236e2bda17224aa1f0372181027000b8a26b474e0947e0c7800eeffc029d92f52a2"}, {&(0x7f0000000280)="3d25453cea4483b778a076077bd1c2728dd8182966e0f04468c692dcf42c31a9ef9c997996b51e6fb83cd51d8c669c71f239f5cfc063ccafc6efedf2f738842706c6ad5e2124ef7d1216d4dc7c079f8caec603b6b6a5c6acc2bcafc08e9afd551c1342838412bf6759b62be6ba531983b35e85928f372c87c95ce3358ca8348470c1cb8a450b119c1d68c2edaa3b84f5ad6939"}], 0x0, &(0x7f0000000380)=[{0x0, 0x10c, 0x80000000, "5163311b805e31917a3e625512c6ffd24280c8cc8759cab82e2f19b0f7eaa67aea97311b7991a635bc7e82357dba9bde22bb42366f2e2a7bf7c236aafb805914299e27ad1caee79ffe82eaf80f870ce563e51ce1bfaa516b74265e3743fc1990212a9781d844c6c87afa33b02629c19250b6533dad3b733d3e00439bb7a0897f15a62cfb6e5dc11555a804f812e9fdc6b25f1ac9edab723c01a428756fe4c54c597244a0e1dd173a49dc354347bcb068d536f73de6cbad58d940df41aa90113e9ff4c31dc960e53e8eb8c04f5859058d85658dda2f49be7453e4670773e1db3dc3ef4b61e0f6ff53d7c970658f697e3bc22371652c845ff636ca2b56bbf53eb99ef93e9c2ae0e519b5a1013c175d437ef2971bb0d4c82a0d303ff2175513eff17f31940bce7b75c4f1958da1429a1e5fe8fd257981cedb45787e9f60789c2b414ebd07f62f651f5bba802edf48a82f8742c54caa1ce11cba4a0884af342538fdc0f9168e158e404b8aa9e5179aa8580e56c6ac8c9ac3ab306267807cb475ac9c224c089696a740dce2302274234bcc96170a309c94f7822d388c8bc299850ea7e5b6d232da15ac7ec628589c550463d2c55a6144600bb7478deb4c1cd784e1f6a4c07b7bf45f6b235f5411a2b33868296705d4b4613226781a83e4f1f947f59e071b1bab4ae8869392df4a0379661bd10d84521811a6e5ed46cf02f48c95302b9ae34861e23e9a33d2b2d1cae36abc4170549e0449ec9c94da433bfe923471860177a9db172d7e55f3ea930b9b097274830f69c19397d758fa7e3ec126b25ce9e92e0837169f369d3222ba23562605642df18f321ab17aec4efec08bcf0d9980ea74e1cd094d7297f8ac5e967634f77a7e88c59ee7df476e7ba359dc02412242a688e2261e41f868aee49cfe375054cf58648377c5c022389e18da1ef57d5ff5353fb74c4b7b9681b022849a4aa66a718d019891dc2b8020a524609c986e9484fc5cdb398926d33241c19c7346981732acf8fd29b6679daa23a3f0c9423cb77ed09401431123487b201e7bf7dbf60da8fd21e50957bc248837ba54bae83eb27443512433f628e12fc97b1349b03dfe056292202f2c90977474b1f37c5af4a85b35347268642e2a2b4d9a93945897c1f7ec8e51d825d5a2d23a5bf206ed76463663cf7149b893ebaf226ae3cd2ba4ee1e0d5b9335bb75966c685e79751994e0a35d6b8eba1200cb2f8e4f3bd7e9138c8c170624b695335ba3d6ebc3b3aa652577ac139493195da4390308449b7721a00b40cc0264f5fa8671e64d44159a6291a28c5f5bb2dce41cdcb8cdf722c62404a2bb82ead32d6736e18934d2b9c082a42a6ba490ae201c770ac98a3cfa45f17deb4ba9e976fc35563599c23d51e9f235397fb58f93d0f6437fdb461813140ed3cf880030953a94508008ace1147ce99df35fcf53c01e033bebb09057aabf4b1077cfa496843fad6f6f1b1698eace9233a3c5dd0d148e98b3f7c88553a7b4c21d0f610ae9d39a8aa745ae328c8cdb4d36c91307399bc1ab6834b2855e6b6d084753bab5e782f09d80317f245e70635bd0880156bc767356a9681f39285ce0d6d551f8fc70d7a6af95a573ca4ecd0c5a998d03c1e13be314894e8d69f75ebc1cd9a98716d4272bf1b59eb741ca6a4ed30b8a39480318042b98b994a0719a3b9fc6bf931c92766457d06adb7959c7305fa5ee169c4ff321a0ff2e8de7cb48edb7fd22b33042788e678bf2ae23673f3c673424742ed007b7f59d051a35c074a13ec28d9e022c5454f32ee297b5640d907404080e3f4c7b11d11601a28c472cbbe65b2bf5f76130ec9e24e10f102cf01953d00dd4abde1fab12dfb130b78ade82e5c4e09bc306c37c2b43d79bb84e96e46b41eda3634dfaf6e306c76329296782e9f634eaf8109158e5339fef064047a9207d8ba5dfe9ddaad2cd4aad926e0ead6161321b2285e8060bcb1d1a12b5825088310b856a65d406d1dbe240065ea665cd51851b559a061185e7c3a97f70e4d503523c78f85f8cba17a1d8089b0ff50f3cf218e5cc7dbf8e9a9800170d168a2e1c43242b21d6a5772f875eba175042dbbcecbdf43a52e5267c43d51a509b75ad122faa3647c45cd532a18ffaf3bfdf60dc7374f07693c5023e6783525f4a5ad733e04eedfab5093870cfe7b08fd82a329516bf8bf8137ae347b29f36744607af5f11c6cf85a6814d63a9ed6b4c0b72e1973f1cb7bd22da55024878736d0874d1b71f43952b57d6bac0aa1e1eb3cc63a4b73ac9eed4f8888f47630e74453ea55120dd55043eb92e9494d0e43046b1ff93ba974c303c63288b1a41e860457c3ca1e004261028371481ba0293a36dba69456e9893166e3e005fad168915cc933af49b97648d55f15bb279ba994808ebddec1c560cf25f7a502a3b4820fd670b7251dfc4f46fa142f1163803b8393f6af660046d3c219bf97d550cd5fa2908e45d9c744af07ed67636faafcbd13f11af589186bbb6c00b6ff04e8bd159d1c45e0db36b67adbdf48f98f19af7fb24c4fa86fa9ef2746b8071196009daab610a57098ad7832c5cdaec351be2763f8702bd33bfad82c4f712fd34e8d9555711d28b47da16bbb34a87c5d9d0f20762ae34e2aab29345bd46c27fabcae9a342d382c05dd7a8c049093b4f095aa549069bbb71f98bad4cd24d656ea5ccb875e0f45d37cb5363c86cf80e5b0f3b6bcb719feb24ff2166c1a0e916ecb340c4919d4cf2049ed5875c3bf6646935e366757ab33e341624ead0815d9de74a40e619a9a0885095fd6aa8fcebdb3d2522f785f5b26b76b8d4b212e016f58949fce1561dcbefc2ba7f9210f3a68670ff4f30ee150187af492beefa664519dd87bce1737551b0f5845ce4c334ae20972a07ef63daf4e0ba6d49a5844c7a3ab31e328a9a0f093b4f28a33ec31d964225e849e86895c2b14c32c677957867afbf13b25eb8909023776a46ee57b80cbc6ed3668a68504ad0b1eb244d8aac2add4dc71837765ac1f98fb9dd93e233b8fbccb81b99d154d2acadf2f2ee684b421cb532510c45807be1c220589d741b58f3e6bc0876a6e12c00cf1962927f7f2a1ae8b11183e33fdfa85ff6b640aa57cb40eda674ebe2b0501955a85510504a10efecf87d4675e9c0f1e485360140d4c016cc7cdf10ca49f05188e34f95b6d8384f04c83f64dfe53b2fa71799d9d922084d090a03ff75f98b8558082917262662e587cfac66b903e195c1a3e5c25287bc37748f00767abc7e3c8ee2a1b2f1b5942971c2654f0f6141ff530c4d0e99f3edbc2cca563642d44f7331af2d107ae4b98fc07af41ee3919da70fe9a61067144edde5b9c37e30f8a1407c09f102a418c37bacbc5e38e33a15a9de64578bfa47a0b9753e6210339b1ebb808958d0084eb329152dc1f645325e29b537ca761bc4252e51d015c74ccc82381581ceda616b2d5627cf955ecdb8b4b848a92f1e46ca07f0f4b8a318e59273c253128afcfef0194aecb88f182db53211762d51155a59855ff9469ec74d11a432eb703383d48d392fbb993554f1bfa6271cdb471802aee6945e3f340bd67fd15f2ec97d5b79c339f40149cf959dc1ec8f232e8f85531c8acb1a6a3621e06d4216abe58eb544b025a382b4751a201a44ced18c4c49aedd91d14e94b9ea45c2ccb7b828bf5feeb0e8770629abac530dc3122eb0423d03216b298e0fabe333e5194df03ad7a176ad2d2b64a19a36f481a897c5d8eeb43653395ba6b3acc212d71bd016280adbd8748254d8a8c8fd1f3cd66de423c71bed9e90d9115e152a8b08e4ab5b7baf60ef8273e541042fcd57ddf0faa35c6f25936d289c298e59fdaf188965a46df6b9ca70a854b80cf01a73a78b027c30a66c2fb7ece5030852616c0062df04691bba619c763b924a53e347c8f36653440da79e2c8120ebc40fdb361dc075417f6dc6972cc8cf4570c2174ab6283155e50a27b24503279b7534b145edda4138793ee0cf630c77c498b1ab0aa15f269ce2e7ce8a04c6f11f61c54064106cccb221210322e72c959a8ef899d080f174cf52019882f7fef282092821a6de921c1a57c769636506f2f93b7564e7157adaf0d6fc2a2933e5a1bb651815f272bd377a668bdf69ca7caa1d0b03bc2354d76edc6436a4cfc531af1e2ede0bd16fb0071d12334200a72e5053067cf9bc29aff395028c16743d60599f04825fc5f91d6c03945e133e57e9d45987c73c38c4c167cafbf9f1016b2a1e931a1c23b592630c8cd400aebbe2e00112c4fe9793cb2a1717cfdf367e86cbc80ba811a0b0c90108e7211f6e12cc82a9ef8023dc94ead6081f709db4919f1cbd88e889a8aabe787b44e0e10918cb90efdf2b8e626778ff516f8a8e983955c205be625ffebcaed34a96cf65bb5cc433828a54b6b7ff0a3889a8f93924b2087b8bd5ce9acf19a2e0203d4cad7b5bbcebff3b519fc5e2926eb54aaadc1a85ee31215d2f5d56d2292c25c07f8c40db4ed667563180383037418fc3c7b03abcfb9ccb3fd7f6497ef00c8f979bc42554b83d38d8cadb32189581deb8604f37636cd0bc60fee9b0ded576a02d6da403c4a169c5fa3a3b76e16e90e345f249956677b290880549da145394d88fd5d7d16683bf02c65c173c608b00482f54f0ee4d4bbcf25f28ef8aa077778693c62fceb9f26c0dcc3b75697da0c3a4655646b2dc3a68ac38497ed3f51d4f7a76162a672439f3d4c97802fc5036c0f5acea4d11c004b193f7318cfa62c95703ba8a44f035af90554f1245a6c7af15268ea37603e7dee41f479a30ecd4bf80790815c0d1507bd7c0fb98e6e58541d3360548745fc05fe487757002e5b3bdd4a62e898aac7e9165f5b90edb67f83150c807a74d1644a240f6c81c72e4499c04f4b0e5cad221e990365a3871c6c97064dbe19834471c53aabf4101eb8210aab19b3680c9b39c695ecaf8d663d1c658af67762997cd36a943252b134f2de99fa50a49d0d1b360e322cf9c8bc16d2eebc1713cc679a6979832de31a567e9ab10931e5b6296f0957b9c0ff9dc21abb44f6a0c891fdda30c1a4b0b114e9b3b629b0dc738c46a8509c60fc134ff86b697b7851a756f072bd34e5787efe69bb78eb4424dcaac9808f4a106c458f6c91fc68de16fd299c1c37700789cfd61b2f66fc8b8fc47ad1289d06a87d49f6b77c5d6aac8a0eaa5c951706d385fa9844190a3febd1716e7518d2b504fc4b203d26a5db30f4330bd22c30241962458180c9716cb7be6976d62aada7824cb4a7ed371ef8225acede9097ddb9c746505f5078a69aa91a2278f138f030852e611e1c7ce147e60fc46139b4fa2cd8abbf9552c35faf27e70e6026a731c0c109a57ab4b7f652b2e68d1fa0a8daefcae61a792d4405d3a7b590d01ecce5fd4d00ba80dd87f7e2cef4b7eaa99f95c6638fc0ee28dff802af098792d22a14576df46454dc57caaf37e52b98159d1fcbb5697c67ed99a092c8f15ef4c416eaf92511ee30622fc438efd71a1ba9be553b09366ec478169973d13743601687bb5e30d44d773ca3096336c1d538e60eec33916bf1e1e3e6ce226253fb6140dee8a644102d8ab8191c764f4690263f91192dce447f63efe3533b4b6c9ce75ae58739296e6369ebfd3472bf20a8a0d714a88bf976c657b6aa83170fc2dc2aeba59f9b25d70fdecda8ccc3ce097ea9ceed4eee88fc85613c67b8ce9258f86d0c019e107c344cad4bd25664bba86173419af155c02d8b6c98f951c691fde4e9ccd2c773e33099918599eb1c2155df14148092109"}, {0x0, 0x100, 0x7ff, "5e3663bb3030d272b35358309266c211fb584b899b0a59957baf1c4ffdc8228b35b9b41f8bf22388eb0886cb9eccdc69f3d806e27082c44aefcd0cd6ad58d438ab3161efc08c420d"}, {0x0, 0x114, 0x1, "9501ee1f9373af2dcca3fba4e1be1469b5d3fa4abfa4d4d62468419aafbd40e03de1eb30e87463104609b1be169a6bedb398a13c3ec05ec4c21424896390382558ec2f9447e8942f9bff283ab79c9641b40f9437d7dc404153fa10e6d38cff2bc7321206f53f7d7e8b8954f67e3c2919253ead42cc"}, {0x0, 0x10b, 0x9d, "782b1c5cd76cd3f0e23252f37adef32739284d578a3b7e1741150dc8571aa8c9eca438fea0a2c24842653dec05d04c1274f0a4f3d463a3678b2c0e3967980004ee772a86ffa7ae46d7a079692d8418655b23f3b6a514e0da4bb8"}, {0x0, 0x13f, 0x7ff, "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"}, {0x0, 0x10b, 0x1f, "e8fbae1e84f49ec322ee7461a595c3c9c9be40232465a3f2105dd4c50f00748780a2c9e7080ca91d1419405bf54530b1fe8e49b4a1c5aaa1805a9adbc932d1e4"}, {0x0, 0x105, 0xda8, "e1ae5ed3419b76f4e3f74b721d6e3141a2f0f786c47ab73fe4ce5eacff3add81402d75168e562aec6d8ba813e8843bc1b76c7a391c5f1587174d953d08f1c56500549746c364de9021c6fc6ec88b032059f48485a64a4f4b46b3281da459f6a6797647f67e6a09038667fffa4263bbae78456d2c52e1a257b9f8531f588c04f4fffee2e3096f36dd7f8bb9e3675b73bbdaf134e48f186b1715f12c5351338b7604d39db58c65f7c452725f07f25e8638227cc7226abbeea1dfbc70964a1cbd62e4ce4ce5dbd011c2ec7fcad15b550c62a9843bf350bee8d26a3d436b798a58dd745c98"}, {0x0, 0x0, 0x629199be, "a8b1e4848612fde4c6ce4c4e23d22e7508bffda060e295d3799f779ebdbd2c7b7b9a2d4312a9e9548d920e3dd4231c2c17382cf21d6a105f30c513d33bcaeea74c9836df279509ef210ad9fad9b02a34466c487126d0bc265ac8e8b6ba718403475225ca828ed492f74f57fa9498f229c0258b8eb9637aae4ed1a4e6bce551204545f94c94b32c6bfea1c6f523de453d817959dec9b2e63a38eaa979d0dac0ea09838564d4cee8b564f0b5"}]}}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @loopback}, 0x1, 0x4, 0x0, 0x3}}, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001880)="ccb7e90afde33c0d52ac42f63d98acc731a7938d9a072f5d9ab7af1afdf39ed5f5cc7d58781ccee238"}], 0x0, &(0x7f0000001900)=[{0x0, 0x10b, 0x10001, "58486e7575953c1b6bac7e4ecd0d05d646737df4bfc8f689cae9f027a97b5f4d0c7a217eade183d557fa01ded4b0687fbaf99846cec4a35bb312fa04bc1f14a77312b8d369879c6dc8a8f3c6ffd044719fb5661547077c15a640477975ba96eec404681cf711cbddfc12b68c9c1efb0c1e191f3842442eb0584e597aec0e69996254b3065bbb6996ec91b5ec5dd0712ae847793d8fa75a26cf36e3e63175d9a6b5082b941db121847db9cf47d53ea08841ddc3f6e7bf0fb93612b031cab6a9e924ba498daae09b799d6a7626e191ee064f36585acc274e3af2e56912"}]}}, {{&(0x7f0000001a80)=@xdp={0x2c, 0x3, r3, 0x19}, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001b00)="0886a73a8b477633e558ca2fdc7044421aab2943fe9172d997e84cf681d5afd9274643b17ce2aec63b06a5bdb2b34603e25cf273206db5118971fff1ae0c87953a0ea9f23b4178ccb8b2c3ccda63809f2279e7c6ae846f9cb8898c5f7928f317f17c9ad2cc49911c7041fc7526ec27ae18658e321955"}, {&(0x7f0000001b80)="51b65b45cc6adea26c4d72417defb38e39e5228ead40273278e7b8b3ea609666a3d052d118dfa3aef6391bb8b26913eb6a85fa6610f84a22ba3d33dfa39a1dea468dddc93d00bcb28c9a39f4e64a06ff40fc849118936dd64e9d6198ee8cd8f4b7d942a5ba5a4b52d28e6b31651b"}, {&(0x7f0000001c00)="451c1b051e0abfe91dab55867e447bb982cd606cb75a42d888535d90892881e044cc27c771a495c920ce8ac331a0ff9c41d52dc0ad5195c7ed1f80973e3a0a3e7cd99089040c74dff55daf6f8084bc0884fe35ce81293cb672fbdd6d9f71f259ce4fed81d363ee837d1e68d07e943865301299e86957e696f7db86767af966a279b309f58740246b9d1980aecc67746a42db49d655"}, {&(0x7f0000001cc0)="fed400ddf99e75804bba1865e01152b524"}, {&(0x7f0000001d00)="1a5c7b372dac215ef1b1c7e8defcffbb66753da6eb4ac88bafcd67b35e5513ca7d470ffd201197840b04683cd9767624d24a76399f08cad8a69a1e073fa095b050e1f390f6e9e26189bd551dc7dbf03f48b2a82b9bbf741b9400005bfd2388e287a028df658cf15aa6a74c9dac13921595377b8d69b4981716a07efc2116fd3d2c03c6eb576badb9b678f4cc217b9bb2126b92e506548d4a5300930a4cb2a859477da54ac7d4385d785471d375c148dc81b5781c432ea2a32fd11475b08f397ed0a43e5eeb48f795f7"}, {&(0x7f0000001e00)="be0966df0363ec02940d82de2b84020fd9f66cf95012e1b398fb88b8ceaf86681d1afb2e75086e1a28f48e90d938045b841e41b5ef820f7471fac79ffb1a20fba85f615496d30f3e030810a2fe132baeaf8c806f571ffec9066473bba3a04a01862b9ea4e6ed880b7347febf33236af66ef2cbb8e5409b2d95e4d434b749066c79811e8463df1bd8b384962289bc363cd67bc550d6"}], 0x0, &(0x7f0000001f40)=[{0x0, 0x6, 0x3, "8ad08cb72c33807d086b33f298d3c82c183615fc48442b43c370e88341268cc6922db96a278a07236b28ac0fe895a6d322767e17c3046e13ea67e2d95768373d8f7ecb47c621fc6ffbeaa49b59fd71a99dc80d20c3a65185822a1310683a8da50a"}, {0x0, 0x112, 0x4198000, "ef2f5a8dab345a515d8d29858dc4438e7cc5cc8a7cb23111f3185dc20fb915ee7756628ce126e1dcddc45f7b9b03e99e9d1a1030dfe8ce383f519df17afae5a9228a3603fb69bec1787c10"}]}}], 0x248, 0x0) [ 248.894358] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 248.904299] audit: type=1800 audit(1570798812.266:43): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16567 res=0 13:00:12 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x5f27, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd6a) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000780)=""/4096) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 249.004564] netlink: 'syz-executor.1': attribute type 7 has an invalid length. 13:00:13 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004b9c00360064000608679078ac1414bbe000000200070f000000038b00000000e00000018907097f000021001e099078ac1414293d18"], 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb04000100", 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000007f0000000000000006000000000000000000000000800000"]) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e24, 0x3f, @remote, 0x400}}}, 0x90) r4 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000240)={0x61a2, "1741f37efc6cce6f66001a4cb5d818b84ed8791a88e065411b1e0b291ecd4713", 0x1, 0x1}) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000200)={0x7, 0x7}) r5 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xc6f6, 0x4) 13:00:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='_xr\x1c\xb1!\td\x00', 0xbb8eaa2a9e7b1d4e) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000440)={0x0, @frame_sync}) r4 = dup(r3) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="66b8ad008ed00f8d0808417b2c020f3548b800000100000000000f23c00f21f835010008000f23740fc778fc0f350fd8060f30", 0x33}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x9a6}, 0x8) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read$usbfs(r4, &(0x7f0000000340)=""/211, 0xd3) r5 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x102) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000500)={0xfffffffc, 0x3e, "cbeebd7865722abdb54e4ff8fbc53433dbf541e0d2d87095fd4e1795a242a50895d428f74c15406d9f9472b38826672ddd6366e5f34dcbb3d15b7aea7b55"}) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000000)) r7 = fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0xe554a5c2fe1f1481, 0x5, 0x4, 0x1000, &(0x7f000000e000/0x1000)=nil}) r8 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0xa000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) fallocate(r8, 0x2, 0x8, 0x0) 13:00:13 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000000}, {0x0}, &(0x7f0000000d80)=[{0x0}], 0x1}}], 0x90}, 0x0) 13:00:13 executing program 4: socketpair(0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xffffffff, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005f00)={&(0x7f0000000940)=ANY=[], 0x0}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xae9f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000000}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clock_nanosleep(0x6, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000380)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0), 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88800) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'io'}, {0x2b, 'rdma'}]}, 0x16) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) socket(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 13:00:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xc, 0x6, 0x3fd, 0x2d1, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x8}, 0xfffffffffffffeaf) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) write$apparmor_exec(r3, &(0x7f0000000280)={'stack ', 'threaded\x00'}, 0x1) bind$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x7, {0x20, 0x40, 0x1, 0x80, 0x0, 0x8}, 0x8, 0x8}, 0xe) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 13:00:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)={0x1, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[], 0x17}, @empty, @broadcast]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r2) [ 250.161944] audit: type=1400 audit(1570798813.516:44): avc: denied { map_create } for pid=8437 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:00:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x80003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)=""/127) sendmsg(r1, &(0x7f0000000380)={0x0, 0x375, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008000c00e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 250.502482] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31090 sclass=netlink_route_socket pig=8452 comm=syz-executor.3 [ 250.626091] device nr0 entered promiscuous mode 13:00:14 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004b9c00360064000608679078ac1414bbe000000200070f000000038b00000000e00000018907097f000021001e099078ac1414293d18"], 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb04000100", 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000007f0000000000000006000000000000000000000000800000"]) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e24, 0x3f, @remote, 0x400}}}, 0x90) r4 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000240)={0x61a2, "1741f37efc6cce6f66001a4cb5d818b84ed8791a88e065411b1e0b291ecd4713", 0x1, 0x1}) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000200)={0x7, 0x7}) r5 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xc6f6, 0x4) [ 250.804062] nla_parse: 10 callbacks suppressed [ 250.804071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:00:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffb5}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x200000) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x1, 0x5, 0xfffffc00], 0x3, 0x0, 0x5, 0x8, 0x4, 0x4, {0x1, 0x0, 0xffff, 0x5, 0x2, 0x20, 0x0, 0x4000, 0x4, 0x8, 0xc3, 0x1ff, 0x3ff, 0x8, "c20745b61cd50f2076618c5fe11a173a363b7a3998dc3d78fe2d5fa020fbad48"}}) r1 = getpgid(0xffffffffffffffff) get_robust_list(r1, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)}}, &(0x7f0000000380)=0x18) 13:00:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) recvfrom$inet6(r1, &(0x7f00000000c0)=""/172, 0xac, 0x130ee520b758fbe6, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="cc0000000000000000b41e6602bcd309", 0x10) [ 251.091853] audit: type=1400 audit(1570798814.446:45): avc: denied { prog_load } for pid=8470 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:00:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000000}, {0x0}, &(0x7f0000000d80)=[{0x0}], 0x1}}], 0x90}, 0x0) 13:00:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, [], [{0xffffffff, 0xffffffff, 0x4}, {0x3ff, 0x1, 0x25, 0x0, 0x1, 0xffffffffffff8001}], [[], [], []]}) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 13:00:14 executing program 3: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x6, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffb5}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) pipe2(&(0x7f0000000100), 0x100000) [ 251.466953] mmap: syz-executor.3 (8480) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:00:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x1, 0x6, 0x9, 0x3, 0x4}) syz_emit_ethernet(0x24, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x9, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @icmpv6=@mld={0x82, 0x0, 0x0, 0x4, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 13:00:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000380)}, 0x0) r3 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r3, &(0x7f0000000580)=""/201, 0xc9) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x305002, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={0x0, r2, 0x1b, 0x1}, 0x14) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r6 = openat$cgroup_int(r4, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000280)) mkdir(&(0x7f00000004c0)='./file1\x00', 0x0) write$cgroup_int(r6, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000200)="4f5f1b3b87025a7b6086102c56f35e379975ddd1f873527272bab34c95c250047998c29ca65d2f6ed2da93bbaecb61ee61e58e17ef0320fa2f41086437addb3d617c22f09e57210611188b5fe36afe5e7a193ffd8dbca521bb51234aecfaa681b55e062c10583fbcc5677710292e84b4c424afc768131ea4b380", 0x0}, 0x20) recvmsg(r5, &(0x7f0000008800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007800)=""/4096, 0x1000}, 0x0) 13:00:15 executing program 1: syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450002ce000000000004907800000000e0000001b600907800000000e0593eabd907f37b15f3e1906dc0e2d4737af7f9bb3ffb18ced4c9e86af5e7977b16044ea3c659bc35dfc71497984ff26f1651cda46e02098bbcaffbae3befaa8384e941d714050451c785b339fca739fd4be99a26a177503a52d4a95742f4a27db78b57ffb0f945c4eb9e476986a73a66c654fb64606ce1967761"], &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x20004, 0x3, 0xffff}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x5}}, 0x10) 13:00:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:00:15 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000a40)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23}, 0xf007) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x401, 0x8001, 0x80000001, 0x3, 0x4, 0xff, 0x6, 0x1f, 0x8001, 0x6, 0xffffffff, 0x6}) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) 13:00:16 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r5]}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000580)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'self.'}}]}) 13:00:16 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1fdf, 0x13f080) bind$llc(r0, &(0x7f0000000200)={0x1a, 0x30c, 0xff, 0x7f, 0x31}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x8}, &(0x7f0000001400)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001440)={r3, 0xe36, 0x5, [0x2bb4, 0x7f, 0x1000, 0x40, 0x7]}, 0x12) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000012c0)={0x0, 0x9e, "b706b8a04c8851f12d0270de0be2e9aa0f3120716020833758402f9546828e97842561cab70baced25f46a8bc44738f10078a7dd7b8c6da91a5511ae98f638fa4a27146831e557ae9900e398ff89c1c04e74747c898be58ab7e9c67fa2dd477a7f990d7bf15d70d51109a296d60ad3ab66dc6ebaaa56dcd06800c9f9e2d1ee800622d5e06605fcdb9e94d1168bb5dd622e09d9ed46cc9576338f2922bc51"}, &(0x7f0000001380)=0xa6) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket(0x100000000000011, 0x2, 0x81) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_open_procfs(0x0, 0x0) r6 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) recvfrom(r7, &(0x7f0000000240)=""/4096, 0x1000, 0x20, &(0x7f0000001240)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @local}, 0x0, 0x1, 0x3}}, 0x80) lsetxattr$security_ima(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0x8, 'z'}, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r6, 0x8940, 0x0) r8 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x87ffd) sendfile(r4, r8, 0x0, 0x800000000024) 13:00:16 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:00:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)) connect$x25(r1, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x14001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r3, 0x24, 0x0) shmget$private(0x0, 0x3000, 0x990e0936ba0eb1, &(0x7f0000ffc000/0x3000)=nil) getpeername$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) recvmsg(r3, &(0x7f0000000140)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000005c0)=""/255, 0xff}, {&(0x7f00000006c0)=""/198, 0xc6}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f00000007c0)=""/92, 0x5c}, {&(0x7f0000000840)=""/84, 0x54}, {&(0x7f00000008c0)=""/141, 0x8d}], 0x8}, 0x40) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r8}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000980)={0x9, 0x108, 0xfa00, {r8, 0x68, "316bb5", "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"}}, 0x110) r9 = getpid() r10 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) close(r10) r11 = getpid() r12 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r11, 0x0, 0xffffffffffffffff, 0x0) close(r12) sendfile(r2, r10, &(0x7f0000000240)=0x200, 0x4000000020dc) syz_genetlink_get_family_id$nbd(0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', {0x2, 0x0, @broadcast}}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r13, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r13, 0x40c, &(0x7f0000000000)) sendmsg$nl_route(r13, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40000442}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)=@ipmr_delroute={0x2c, 0x19, 0x200, 0x70bd27, 0x25dfdbfc, {0x80, 0x14, 0x10, 0x1, 0x0, 0x4, 0xc8, 0xb, 0x1800}, [@RTA_MARK={0x8, 0x10, 0x6}, @RTA_IIF={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) [ 252.915508] syz-executor.0 (8527) used greatest stack depth: 22144 bytes left 13:00:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x4000000000001, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x400) semctl$SEM_STAT(r2, 0x0, 0x12, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000380)={0x0, 0x50323234, 0x0, @discrete={0x8}}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@empty, @in6}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7", 0x10b, 0x24008086, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{0x0}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socket$inet6(0xa, 0x88000000000805, 0x0) [ 253.231927] gfs2: fsid=self.: Trying to join cluster "lock_nolock", "self." [ 253.262610] protocol 88fb is buggy, dev hsr_slave_0 [ 253.267746] protocol 88fb is buggy, dev hsr_slave_1 [ 253.293145] gfs2: fsid=self.: Now mounting FS... [ 253.342169] gfs2: fsid=self.: can't read superblock: -22 13:00:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x7, &(0x7f0000000040)=@raw=[@alu={0x3, 0x0, 0x0, 0xa, 0x0, 0x7fffffffffffffba, 0xfffffffffffffff1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @ldst={0x0, 0x0, 0x6, 0x0, 0x8286d04cb8951566, 0xfffffffffffffff8, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map={0x18, 0x4, 0x1, 0x0, r0}], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffda0}, 0x70) 13:00:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x4, 0x4, 0x5f, 0x9, 0xfffffe01}, 0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 13:00:17 executing program 4: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000180)={0x3b0, 0xb, 0x2, "140f3d24cfc8248ea88e436343fa0fa86ef64ae36e80085fe5a5f5858fc81079", 0x3136564e}) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4940, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="600b42e006000a0090040300001af5c97f13", 0x12, 0x400}], 0x8004, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="022796e0f8717ba523badd1e7be11bc18ab2204004b1fc7c8275c97fcef00500000000000000000000000003"], 0x14, 0x0) [ 253.902594] protocol 88fb is buggy, dev hsr_slave_0 [ 253.907781] protocol 88fb is buggy, dev hsr_slave_1 13:00:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000100)={0x20004000}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x3}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) ptrace$poke(0x4, r5, &(0x7f0000000040), 0x7) [ 253.943087] audit: type=1400 audit(1570798817.306:46): avc: denied { map } for pid=8573 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=15598 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 13:00:17 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r5]}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000580)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'self.'}}]}) 13:00:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 254.234999] Unable to read inode block [ 254.336544] Unable to read inode block [ 254.350693] gfs2: fsid=self.: Trying to join cluster "lock_nolock", "self." [ 254.385807] gfs2: fsid=self.: Now mounting FS... 13:00:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000600)={0x4, 0x81, 0x3}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) fcntl$lock(r1, 0x24, &(0x7f00000005c0)={0x2, 0x2, 0x1ff, 0x7, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x6, &(0x7f0000000340)=[{&(0x7f0000000080)="ad2f9c3db822bed8a8ff5f7cf3d88b31209fc35379f864f2a8c59f6c83c181f4fec7d25e5c0da144f99b6cde30fa65ae091793609a6ddb5ff692fa6af1b90402d420485f576b0117175d7c9ea4f45cad7b18ddf806e9d9b9dd37d0a2e4b1684ac239fdf64b7f90ba9c4e7f9950e700e3b46cca22efc9da5857a2074a51f1f44ddd9ad3f61972a1397b86a09bb165a514", 0x90, 0x7}, {&(0x7f0000000140)="af6d8cd9ab642bc04ce423838134f674dadab0932bb22b2e17daa5a98c8aff437b582b8c855b08acfc8f04c53187698641e5d9a24a23a7e556cedc86ab5b09c1d8a9ba503b2a6412f3f32d0989cb492079c2ad674fe34a77c150c1c3f13284a3065a22dbdeff2af335ed3767424f739533e3bad3b407", 0x76, 0x4}, {&(0x7f00000001c0)="318678dc88921a8c3cc15c1563a1c4f0f878b01d92591fff3956617618d5addffd074755de225780e1faed3c4f40b844dd7a", 0x32}, {&(0x7f0000000200)="74e87d72faaecd88802223ad7fb99c17addf", 0x12, 0x1}, {&(0x7f0000000240)="6c0d96d42507ae26e3b887e6bc49da239a414b65b6209ab5f2377f369f1434e62498b3735b602dbc29fcd8ba12344bdfa433501fe2ba832c3c9a4caa3772e78527cdcbaa95acd727aa404dc9b0a4afc399aab22338b8ee0fdaf21197450177f49f1f434a5c64443fae05722d0997bd69044bdbaef009562c83430a8f62bcde6322a94c2c46257c2d8cc5b691436180348d3e01f5b93e8272e3aeb2fe0bc16a336ec06725", 0xa4, 0x7ff}, {&(0x7f0000000300)="9b832355a66bafb39fb124", 0xb, 0x80}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="6e6f757379ff0488617474727265737569643d", @ANYRESHEX=r2, @ANYBLOB=',init_itable=0x000000006d30f011,data_err=ignore,dioread_nolock,minixdf,subj_user=procwlan0,context=sysadm_u,mask=^MAY_EXEC,subj_user=userwlan1)self,uid=', @ANYRESDEC=r5, @ANYBLOB="2c6f626e5f747970653d6b6579720f01f72f240e6e766574312c736d61636b66736861743d2b655531402c736d61636b6673726f6f743d2c61707072616973f0b200"]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 254.414671] gfs2: fsid=self.: can't read superblock: -22 13:00:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000000802, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r1, 0x5437, 0x0) fcntl$setstatus(r1, 0x4, 0x44800) fallocate(r0, 0x0, 0x0, 0xa6ba0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x4, &(0x7f0000000140)}, 0xfffffe7b) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r2, 0x0, r3, 0x0, 0x200, 0x0) getpeername$packet(r3, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r5) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r5, 0x0, 0x12f}]) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r7, 0x5423, 0x0) write(r3, &(0x7f0000000040)="e0", 0xc9) ioctl$TIOCSETD(r7, 0x5437, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)=0xd) write(r8, &(0x7f00000000c0)="5917", 0x2) r9 = socket$unix(0x1, 0x1, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r10, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r13, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0x1}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x14}, &(0x7f0000000380)=0x8) io_setup(0x4, &(0x7f00000001c0)=0x0) io_submit(r14, 0x0, &(0x7f0000000540)) [ 254.462579] protocol 88fb is buggy, dev hsr_slave_0 [ 254.467747] protocol 88fb is buggy, dev hsr_slave_1 [ 254.702618] protocol 88fb is buggy, dev hsr_slave_0 [ 254.707818] protocol 88fb is buggy, dev hsr_slave_1 [ 254.710703] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 13:00:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x150, 0x24, 0x40b, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x3, 0xa0}, @TCA_RED_PARMS={0x14}]}}]}, 0x150}}, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 254.863353] protocol 88fb is buggy, dev hsr_slave_0 [ 254.869503] protocol 88fb is buggy, dev hsr_slave_1 13:00:18 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x2, &(0x7f0000000100)=0x4) fallocate(r0, 0x100000003, 0x0, 0x28120001) 13:00:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) 13:00:18 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x200) r0 = socket(0x10, 0x80002, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f6465762f4b49e6d26230"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xff2c) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000040)=""/41) r3 = socket(0x0, 0x0, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) 13:00:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6dac749f152e5e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x100) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1f}}, 0x24) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1be, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000000c0)={0x5, 0x3, 0x6, 0x1722, 0x4, 0x401}) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') 13:00:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x6, 0xcd, 0x3013, 0x5, 0x3, 0x4, 0x1, 0x8}}) openat$cgroup_ro(r0, &(0x7f0000000940)='-0mory.gvents\x00\x18pJ\xc3\xc9;N\xc0\xa9\xbb\x179\xee\xacDd?\xe9\x17\xac\xbaj\x12\xa5\x03\xd4\xa8\x92\x0e\xa9>\x16%\xcb\x9c\x1c\x9a\x1b\xae\xabO\xf5yC\x11\xd8\x10BQ\r\xa8\x87\xe1-i\xb2\x1b\x15V\xf1\x02\x8fs\xf7QzZ\xa2\x10\x98)-\x04\x86\xf5\xd7O\x91\x96\xf9v\x7fU\xe7\xf8\xcf\xd0?\x96l\xfem\xb4\xfa\xf5\x9c7\x8a\x1c\x01\xb7\xceI\xb9\xb4z\x82@!\x94.\xb0\xd1w\a35\xcb', 0x26e1, 0x0) 13:00:18 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000001040), 0x1, 0x0) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001080)='/dev/btrfs-control\x00', 0x4000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000010c0)={0x2, r2}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x9c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) semctl$IPC_INFO(0xffffffffffffffff, 0x5, 0x3, &(0x7f0000000040)=""/4096) [ 255.601645] audit: type=1400 audit(1570798818.956:47): avc: denied { write } for pid=8644 comm="syz-executor.3" name="map_files" dev="proc" ino=29713 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 255.702213] audit: type=1400 audit(1570798818.986:48): avc: denied { add_name } for pid=8644 comm="syz-executor.3" name="-0mory.gvents" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 255.816034] audit: type=1400 audit(1570798818.986:49): avc: denied { create } for pid=8644 comm="syz-executor.3" name="-0mory.gvents" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 255.918287] audit: type=1400 audit(1570798819.216:50): avc: denied { prog_run } for pid=8648 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:00:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x7, 0x84) rt_sigpending(&(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, 0x0, &(0x7f00000002c0)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x8, {{0xa, 0x4e21, 0x7, @local, 0x962f}}, 0x1, 0x1, [{{0xa, 0x4e24, 0x100, @local, 0x7fff}}]}, 0x110) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="08001fb9"], &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000080)=0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 13:00:19 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="fcce5c181998bdc0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {0x0, 0xffe0}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 13:00:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) open(0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usagJ\xf5\xecn\\\xd9\xfa\x12\xfa\xfde_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x06,![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\x01\x04\x00\x00\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l\xff\x7f\x00\x00\x1f.\xdbA\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x82P\xd0\x80p7X\x05\x1fo\xe9\x9e\xe6\xcef\x9e,\x00\x00\x1c>\x89\xd0\xe2K\xf5U\xea$g\x1c\xb4\xc7\x9c\x1b\xb4pe\x90\x14\x952\x16\x01T\xdf\xca9\x91\x85', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) prctl$PR_CAPBSET_READ(0x17, 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000000c0)={0x8}) 13:00:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000001c0)={0x1f, "b77dc0737a6d2afe5cd79e2f03f0965552c31a61c71287aa7fd58e58d38654a2", 0x1, 0x1}) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="2e0000001a00813c4a5f94303d00a00f80ecdb4cb904024865160b0008000200000012001d000800da1b40d817fd", 0x2e}], 0x1}, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000030c0)={0x7}) getrusage(0xffffffffffffffff, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) sendmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000000280)=@in6={0xa, 0x4e22, 0x6, @mcast1, 0x6}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)="5df27c1b504efb8d13595724a20a03d0ca235147c5c11d1c5923ae69459db89c976a41c5a35c0d20f9ee8109b4494cbefb343c69fa7a576a6364ab5c94525559475fdb2ccbffbc0d10", 0x49}, {&(0x7f0000000380)="bfdba9174bb1af87092f3adc2485e31f7f0585f625b54b62cc8bd74da411c8bab063612f5f39a3be7e7af763af50104489643a228c32efac41d6746905a46f6c2782d3c0482d1feefcba531c3476", 0x4e}, {&(0x7f0000000400)="9dc6ffc732377c4427eeb8dce8", 0xd}], 0x3, &(0x7f0000000480)=[{0x70, 0xff, 0x3, "1324c1ede742a2bcdd615260c95532ed32e31d7179ae90c585d21ab5e6a853315cb747fb8ee0e237391457455bedb07ff7dd80b00e174e2d5016c86b910c2e32a34c534fb6ef024c6e6e89c3519c40331c9e42ea3d816edbf99c0e9a2e"}, {0xd8, 0x118, 0x8, "955f8128f8a6a44cf9272ff93ae73611d8c3b15686fa317057c796f2bf77656281ede61591dc420cc7bbd151b4567fd42687352270119db3be8bc1a1e613a7a1779687f56726ae69cde3efb98da833ea7450bc03cddc1771eab22decab04c6869e7330f146ac298ef5d2c9e27489fe11874e9d652d0c43c088d975a958e8cd522dc82c49a1ce86121fcf2779cd11a13d115de9d0b1cc9af79b7a420c99e7e7b492c5fb5e7e56cf293029b94e3fc2c32ada905db569d09e1ea1204ba79ca20b38f790"}], 0x148}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000600)="9e809632c360e0a5b39f60270450d5", 0xf}, {&(0x7f0000000640)="5ed3134f315036bd7ef2e23b3b9e131cc35356", 0x13}, {&(0x7f0000000680)="5cf8b9fd4646cbcbad630c2b8647eb4bcf4225cf68012dec1d8fe0445fcba57168d3444357db1bcb7c1dd5da979370c8e14bd4b8c8eddd433a9ecd7f42bfdbb2d61c776e066bb38cf87681dd83e181001d837ab13dc15f9940d2e518c5891daa7241b9d93c2ce7cb8627079e22d2", 0x6e}, {&(0x7f0000000700)="0cbbfdc870382592e4a1aef65f4d124599a76c5a412780f95936743e08db536acead7891f80bffce9828bdf818c4776a7879dcd0abfdc0ef43540a994d162634371334327d5771443f8b0ac74a4a49e3f1ff9e1cfdd0c68de079ca92c927fe4d67c34c61aaa71288a7c5ba14c425dff840be1b09ceb3b62bd3f6bed2d1fea7a47ad198a44877", 0x86}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="ad4d632ab404af91bba0fba1b07ef4beac52b9190393b09028c8ee9d67cfb6b8047c6a63f4b25250c334f5da83a8ec9317ebf7bc41b3c40d3c5b7ef586e2e65dc84ef58bbe93389231e6e4cd3b6fdba61806d83cbeefe856df14a5101e5e18114bc0af76981b78751188dc751491c2bebe69fa79af20ac6557df963db1ace3430189ebbd255a1910faee22eef299dcc768450c4c701e354d2ec7e5c2702f96af37d5afb2c06932a92b77225b2a0fea7a0eb32a10701626ae978178cb66f63ec8173df16bbcf3c2846ba05d1d33b7cb67e622", 0xd2}, {&(0x7f00000018c0)="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", 0xfb}, {&(0x7f00000019c0)="14df9361b2666ba89baddcbf612b44eb51f479b2b1a4ba178e9a9edb5e58511d09599994f4e447683dd4b3f7a27f4445bbe878feab64046797e565fbbf0012772e57f765b077bfcd1fa833d80e15dd81e1dcd0eec63d9fe69e79f9e8f0cb70227c740d1d6a6bc29fd1bae9bbc8697ec7c3b0b564dabf0e7dd3df197022", 0x7d}], 0x8, &(0x7f0000001ac0)=[{0xf0, 0x117, 0x1, "1171ce7fa92d1a29d332b12e86c79c410065e118f814f4f1e297d2702ad17e8a73c0fb72cfa64c9dfe5bb836248d450752a57511b2b3536e54d3cebcdbc5440d486157998301bc286615ada760971f9f33b66e9557fcf8766eb4545b1d12a6cc8419c16ecae4b8a6dc47b9d98ce6261e6d10c17ad7d7d10b6479752b5d9cdc64bc349001df28a36ef8a35ba189599a3589a428a738915b7029c7e1788a7d87be304e12340703dd728c42c06b06a2924dbf2e0555a954b5d20e27952cddd0ce8d242e12fcf27e34211a7cd050d5dc01d7749bbf3078927ca8a9a246a996"}, {0x20, 0x105, 0x8, "3dd7c24956c5bc48b0df3731df7cfd"}, {0x20, 0x0, 0x1, "58b6d54552307f2edc1c012e98e6"}, {0x40, 0x23c, 0x6, "38d7307b0e0ec765027cbc1cefb5b0547850a7fb8edc4f05ec286e89eff9c6dd86714d9e34a0e82ff1bb6d6d908a5ef0"}, {0x38, 0x108, 0x1, "5d1ef4a0d49324a3c7d4f9f56886b42dff2016f08971d8ceaec37a7d04c6b690c39cde756c"}, {0x1010, 0x101, 0x81, "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"}], 0x11b8}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002c80)="7e8e219b9c9485e43dc4da0fe1d63f8db1865c883c1a7ed5e972db08fd3ea05a6b1125233a8a4040d0b53d257a2a79300f6dec1a0b7ddcc3914b398a875839f4008a0683a6a3c553273e9a64fcd795df3b776c692e555737363fdcb92811316508bcfe876d773a712aeecb61c415e71775609fac3c1d396a57b11a0b31621f51a595b5367e9c1621c6cca0639e0171eb44baaaff02c33fec06e5a9abb967485a0e9549d27eb6685983961ebe4c396714d5bb0173ac9568210e51cc13739f15b3777a2491dfaa5e56aedbb80ec3c80b5dae7b6e5f503d2f4e0bdc0a72f534", 0xde}], 0x1, &(0x7f0000002dc0)=[{0xf8, 0x101, 0x1, "2de043f9d69440838a821bb476f6e8a0f9a689632cee05c4e93ca835faae5a8b89d76a45373e575fe803661c24654505ec549f27e1d01dafbb60f2ee3e1b98310094b2fc743c571a36923365823e543ca2b695209fc0ca65813bea1753f8bec4631f9068d684c2ee61b2f18bf8edf2c577c2b337e9ec8534da4841da482a6248e0ec696689bd7f2f89794f15829dce94bc3c67ea0a35155402cb96d81421a2746feb002d96406731c52951e9da779f10a9c397c062d8fbb417e01f8630a799b4aabc74a4b16e5f950d1a255c3548fd9107df99ece16da91b725db3ac392b80b2cdc1"}, {0x100, 0x10c, 0xa8, "f474e3bd37b95ff360e0b4569929c7d8de336ad92c79de5892dfb81041a9e0e63c7ea40370a295547679f8321a3795e544ce845bee9087bc22e61a9a6ca28261a40e89825810f68d093b9a527a6c11f6f101e65cb67b8c7cf37177bc78292d64fe2eba5210cf8c04f150289967db7461cfb96c96b7d01c0f5794f0b7a8f39a95dc27ce376ee764a65d8af637d6c8bcc801a74e0241e86f480d71f5c616c4bb066a461e8dc4d19be2a26913b98fe537daf30fe6b598fa78222f607fa75a69605b2dfbc825f52d2047ead769eea4111811030c815977fcd94465e26c3856bd6f8453dcbbeddaac6d6ce6028555"}], 0x1f8}}], 0x3, 0x4010) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000003080)=0x3f) 13:00:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) 13:00:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6dac749f152e5e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x100) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1f}}, 0x24) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1be, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000000c0)={0x5, 0x3, 0x6, 0x1722, 0x4, 0x401}) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') [ 256.492943] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 13:00:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, 0x0, 0x4, 0xbc, &(0x7f0000ff6000/0xa000)=nil, 0x6}) recvfrom$netrom(r0, &(0x7f0000000040)=""/114, 0x72, 0x40000000, &(0x7f00000000c0)={{0x3, @null, 0x7}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null]}, 0x48) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) socket$can_bcm(0x1d, 0x2, 0x2) close(r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18}, 0x20) socketpair$unix(0x1, 0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 13:00:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x7, 0x84) rt_sigpending(&(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, 0x0, &(0x7f00000002c0)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x8, {{0xa, 0x4e21, 0x7, @local, 0x962f}}, 0x1, 0x1, [{{0xa, 0x4e24, 0x100, @local, 0x7fff}}]}, 0x110) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="08001fb9"], &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000080)=0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 257.318004] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 13:00:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x76e, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e22, 0x7, @local, 0x7f}}, [0x2, 0x6, 0x7, 0x0, 0x7, 0x8, 0xfffffffffffffffe, 0x8001, 0x46af, 0x5a11, 0xffffffffffffff01, 0x3, 0xfff, 0x5, 0x6]}, &(0x7f0000000180)=0x100) clock_gettime(0x0, 0x0) 13:00:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 13:00:20 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) fcntl$getflags(0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000200)=0x14) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000580), 0x0, r2) r3 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r3, &(0x7f0000000080)=[{}], 0x1f4, 0x0) semctl$GETNCNT(r3, 0x5, 0xe, &(0x7f0000000240)=""/185) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r5 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg(r5, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x8000a0ffffffff}, 0x80, 0x0}, 0x0) sendmsg$sock(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)}, 0x70004) dup2(r1, r0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) write$P9_RCREATE(r6, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x41, 0x2, 0x3}, 0x1f}}, 0x18) 13:00:21 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:apt_exec_t:s0\x00', 0x20, 0x2) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000001c0)=0x3, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000200)={'ifb0\x00', {0x2, 0x4e23, @multicast1}}) r5 = accept4(r1, 0x0, 0x0, 0x80800) sendto$inet6(r5, &(0x7f00000000c0), 0xffffffeb, 0x3000, 0x0, 0xfffffffffffffdf0) r6 = socket$inet6(0xa, 0x800, 0x3f) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x200}) pkey_alloc(0x0, 0x1) [ 257.831102] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 13:00:21 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 257.930236] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 13:00:21 executing program 0: unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) stat(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_ivalue=0x2}) [ 258.271138] audit: type=1400 audit(1570798821.566:51): avc: denied { create } for pid=8748 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 258.336479] bond0: Releasing backup interface bond_slave_1 [ 258.441291] audit: type=1400 audit(1570798821.686:52): avc: denied { ioctl } for pid=8748 comm="syz-executor.0" path="socket:[29322]" dev="sockfs" ino=29322 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:00:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x311}], 0x1, 0x0, 0x0, 0x1f5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431cec46d00000000020000d47eb5c3538470db3225475db3247da87f0fd43d0db857e8fdaa051c76771264f5685c644374343d520c1fc57d710ee05ee6b9501988de6ffd7cdd9d058b635f64b64e0e5674e7e21ce973ab23736d031f7970ef5ed158f7172dc7f3b80f8d3f76cb9c6e81081ca9a8b7ccb94826"], 0x0, 0x86}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sqz', 0x3}, &(0x7f0000000080)='@', 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r4) [ 258.701933] audit: type=1800 audit(1570798822.056:53): pid=8746 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16541 res=0 13:00:22 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:apt_exec_t:s0\x00', 0x20, 0x2) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000001c0)=0x3, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000200)={'ifb0\x00', {0x2, 0x4e23, @multicast1}}) r5 = accept4(r1, 0x0, 0x0, 0x80800) sendto$inet6(r5, &(0x7f00000000c0), 0xffffffeb, 0x3000, 0x0, 0xfffffffffffffdf0) r6 = socket$inet6(0xa, 0x800, 0x3f) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x200}) pkey_alloc(0x0, 0x1) 13:00:22 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='pids.events\x00\xe5\"\xddU&\xd8j.q\xd2@\xa6;u\xc0\xf1\xa0\x1e\xac\'6\x13\xfb\x01=\x18Ik\x81\xa6i\x1an\xae\xa7\xde\xf3\xce\xa0\aK\x17\xeb\x7f\xf6x \xfc', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="643eec512c1ea6bd280012000c0001007665746860b816dc8613b95f7900000000180002", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="5800000024000705000000000000b971f6000000", @ANYRES32=r8, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c030000000000000000000000000000000000000000000000000000000000000000000000f4c93ddfe7d951c0edccda8026bb4954c4ab5b6b2ccdb5b5a4d2395b7f80113b009b4ed8350470b07dd0c640839863359a54f68ddabd0e3cc935e5f3305155dd199dd10ae418463a82035a0c988d273e8a0a89b8182c47c83658e1611e67c1623049ecbc2e9ed54a29a79a36d2aec5c2efd07ad649d1e3208824bdd327e7b5b4774669d3cec7d64c3ccca5e41f204d844a73b5be24b4378a86"], 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e00edb10000000000700000000000000049b7d6c7085291264aa4ebaea0f83c873ecc247b4faddf33d47708eba7cfd3000b70d618fa090b998aa689fe8fffb51e8672b683760dda56da0c1ebf1734752fac54355643145e003f1d971aa465e3235f874e112b97fee722ac1d855cef74adde3597db1b2b4e816d84d4838c798933c218ad4bbf99b5e441f633223249716b2cdbc4b24a4af5ae642c21ed33d3464818367e433cfcaf1fc3bb8eecf505b3", @ANYRES32=r8, @ANYBLOB="000006000000000000000000"], 0x24}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3d, r8}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x44000) r10 = getpid() r11 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r10, 0x0, 0xffffffffffffffff, 0x0) r12 = getpid() r13 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r12, 0x0, 0xffffffffffffffff, 0x0) close(r13) r14 = fcntl$dupfd(r11, 0x406, r13) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r14, 0x40045542, &(0x7f0000000380)=0x3f) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r15, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r9, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_pgetevents(r15, 0x7f, 0x0, &(0x7f0000000340), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x1ff}, 0x8}) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140)={0x0, 0xbc}, 0x2) 13:00:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x9}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 259.112689] net_ratelimit: 1 callbacks suppressed [ 259.112725] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.175748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.312374] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 13:00:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000a183e000000100000000000000000000000000000000000000000200000000000000fd4d39766cb90255f4f99454e0df750f0a7a9dfcee28e7a004058c756bd047748706c8f049c48293920c003e221c8d7fcf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500ff010000000000000000000000000001000000000000000003000000ff01000000000000000000000000000100"/196], 0x16c}}, 0x0) 13:00:22 executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) close(r0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="380005000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736976000c00020008000300de71b329a5100f8e736cdd0f5ec4145b7643d0c3a6d6e1f8933c25b2564e251eb491136fac3ec38e60f1135c3b0ec2b4564675e312051f046d64e305325cec07fff81b010029b519359c793cce39747da9a4075458c4dea36b4b97fb522825be4c8c31fb79f00fa99cc9", @ANYRES32=r3], 0x38}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) [ 259.516478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8791 comm=syz-executor.0 [ 259.705629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.742389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8792 comm=syz-executor.0 [ 259.795830] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.811226] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 13:00:23 executing program 0: pipe2(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, &(0x7f0000000b00), 0x6, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r6, 0x9, 0x1, 0x0, 0x3, 0x28d8}, &(0x7f00000000c0)=0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r7, 0x6}, &(0x7f0000000200)=0x8) 13:00:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1000}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) 13:00:23 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x4000000007ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0x8082c4, 0x4001) 13:00:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:00:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x4) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r3, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)) dup3(r4, r3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x1800, 0x0, 0x1000, 0x2, 0xffffffffffffffff, 0x6, [], r6, r3, 0x1, 0x1}, 0x3c) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r9, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r9, 0x0) r10 = accept(r9, 0x0, 0x0) write$binfmt_elf64(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000800080000000000000003000b3c0600000000000000000000004000000000000000270200000000000000000000ec0c380000000000000000000000000001000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001100"/874], 0x36a) r11 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r11) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r11, 0xe8}, &(0x7f0000001300)={'enc=', 'pkcs1', ' hash=', {'digest_null-generic\x00'}}, &(0x7f0000001380)="31d878fd812b9f09a6fa20668729f93eee8c2898f63b0bb664f1acbb9cc505e55a08866b308c9d2e34266b970a2e95f5ecbbf4d1661e4e5fd51ced53790bd8875aee76c5e5b53f6bd79891762b7bf18bc27107e8afcc84b5f1e3c2a094db9d0b2e62b9b8fedead308986a0559d76a8df0eb10c7326b6a0f00add947ded20904a880ce57f09a90361e68249a42c767d4742ed32dc99aaf98d4c2dbb4f307e369beca01312c1b5287e5bb9987969dc37f0a65378c43db0e43626179d27df4f013879eb3c7e35887bad775d92ac50ceb9e6099009a575e0d359e40a9164f1d280bfe74d25416d769a23", &(0x7f0000001480)) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) 13:00:23 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(0x0, 0x20c002, 0x10) lgetxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)=@random={'security.', '/dev/snd/timer\x00'}, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x3, 0x0) socket$inet6(0xa, 0x5, 0x45) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket(0x10, 0x8000000803, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x8040000}, 0x54) [ 260.654270] audit: type=1800 audit(1570798824.016:54): pid=8836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 [ 260.701353] audit: type=1804 audit(1570798824.016:55): pid=8836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir696935872/syzkaller.ZQsDHu/18/file0/file0" dev="loop1" ino=3 res=1 [ 260.747768] audit: type=1800 audit(1570798824.016:56): pid=8836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 [ 260.810265] audit: type=1400 audit(1570798824.026:57): avc: denied { name_connect } for pid=8831 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 13:00:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:00:24 executing program 0: mkdir(&(0x7f0000000200)='./control\x00', 0x0) chmod(&(0x7f0000000340)='./control\x00', 0x9c32f69e2caa24ef) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) setreuid(0x0, 0xee00) r1 = open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f00000000c0)='./control\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180), 0x0, 0x2}, {&(0x7f00000001c0)="e2132b35b781782921d3822b24ea3ac21b3f0c3f63a39aa4364636f356b3c2d1068422a4ed86ef790926d7bb997ea93b2fbaa5f12345cf7d", 0x38, 0xff}], 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="757365725f78617474722c166f5ddbfcc3c8d17693088987a5861461707072616973652c00"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000380)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SMI(r4, 0xaeb7) read(r3, &(0x7f0000000300)=""/55, 0x37) fchmod(r1, 0x0) 13:00:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x210000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000002b730f5820ed383c1dcd1000061e6ab3c21be00000000000000e0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f0000000000)) accept(r8, &(0x7f0000007100)=@hci={0x1f, 0x0}, &(0x7f0000007180)=0x80) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r14}}, 0x24}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r19, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r19}}, 0x24}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1fd1561e6ab3c21beea373c5c5482b618abc62569075fa736e8b872"], 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500fe00"/20, @ANYRES32=r24, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r24}}, 0x24}}, 0x0) sendmmsg$inet(r0, &(0x7f0000008e40)=[{{&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="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", 0xfd}], 0x1, &(0x7f0000000340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x83, 0x8, "89c0f46c2f5d"}, @generic={0x94, 0x8, "1f1085b98a0f"}, @lsrr={0x83, 0x2b, 0x1f, [@broadcast, @multicast1, @rand_addr=0x7, @loopback, @multicast2, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x1fd, @local, @loopback]}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x35}}], 0x100}}, {{&(0x7f0000000440)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000480)="1b635daf8731", 0x6}, {&(0x7f00000004c0)="6ef77bca7765e629a1eb9f67e0f1a53f0216e054", 0x14}, {&(0x7f0000000500)="c5ca70386d82278264bceea30b5ef492a373c42dd79fc1f69502d8b53cb1a356d61a21ee3eece2d329a00ef81e7a3a6064b3d17346cba64454db9f4517f499148dc22f94bc5cba85", 0x48}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000580)="26ae4a0fd1f5dcd48caf8a6287ce92d34a0ca321fca4a93d47b15ad4a768221b9801e2b98963ce71dd4335f6d466fe65e29f30286d0fe6447cd192a3f8ce97cda5f4faabf7496c76a5c1214facd642e775f171567579f7d87a0cb8eaff520ccd634f37c7eef91d281050f5d2e5a97f8f2a97cf693a2b22eccfff6baf015d89cc3d46aa688f085a42c507e911a0fac495b0ef213a9f8f3ee62cb3cbbdbb4f164389b6a542ce3286d008612f096cce4a40713e832172738f5789b9a8d2835af32af596dfe2", 0xc4}, {&(0x7f0000002100)="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", 0x1000}], 0x6, &(0x7f0000000700)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x64, 0x0, 0x7, {[@cipso={0x86, 0x26, 0x9, [{0x7, 0xf, "a6e1b69f2c51ee3678b472618f"}, {0x0, 0x11, "a9ca4e37df85a35592d2abfcd05d46"}]}, @cipso={0x86, 0x2d, 0x15, [{0x0, 0x3, "91"}, {0x2, 0xe, "6752a6c2461de0f59f12b939"}, {0x7, 0x8, "edbded12761b"}, {0x2, 0xa, "ffd571cd3a0d086a"}, {0x2, 0x4, "5bde"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0xc8}}, {{&(0x7f0000000800)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000880)="734dafff9ec7654cd36b4ecb30ebe78231ce5748dfa7716a606a8e4331bed2792cdd6e8ca0beeb2ac19a6b5a78382fb6eb0e6578eb40ce0fcaac17db17278a607cac270e9e22773cb7a25d1c1addc531f4778b9fe4f728413f5a715328a6d0b7c05d", 0x62}, {&(0x7f0000000900)="2f4373cd908b4d469800aeb299a9568493ff47b96d4473d799108833790f07a9291e7b2c550160e26637f5e3e92c2da17072ecca1e2543e49cf180020a385e18e9fea55a693cc1afa3d77990890d76ae20d9b63d1acd82fc4c", 0x59}, {&(0x7f0000000980)}, {&(0x7f00000009c0)="a2e102f4bd95afc4e50867f1634bebbc2820d4dae2e47d59272d3d", 0x1b}, {&(0x7f0000000a00)="be4b155e30f64928e19e99c2a744cda775514c0877ba60d93dcf44a6af9d0295f3f72fcea65328948e656c9d5e4aba948ac2a0ebdec96b01e30ae906e1f79816c2063f746a453655a2f67bbadb48f7a94d25fd52ed860067528e73d1eeb27583da55441a763caa22209a7cf7d71c568bbe476550773b94a02dd67b41a6bc6c927585b70f18d70ddb5c5d54ec0a1042c4ab145c67080e2ab546e25cc17d20d1dcc5b0c30ecf8f9e5338015a9049230c03697be0e93cdfbd4fa9", 0xb9}, {&(0x7f0000000ac0)="7b8bfde552e37bf214507debc9eff3777a92885f4bd51608205929ca5725c714f0b004ab2fee2c4d4c2aa4739382f45ddc43d9ae0cea54772018f6e15607cc743a3959fb968b1e12507ea4301b5ddeca82cf584ab58ea85bdc017abcaf09e672a87dec01c27c65de", 0x68}, {&(0x7f0000000b40)="65745ecbabf9556048b3d4eccee1608ce99f42d9a5e38a665a68a0a5cd4bcb8759135a25856d5e33cddacd0614e5387f445d0c46691ef48402c5a804b6a1e4bc3e239e584f7d1f26603ec224fcf8b6c367e550", 0x53}, {&(0x7f0000000bc0)="4b69058a5c0ecb9c4aa6e36b5dc163c4d78ac3db542c287979429c1e8e1c276537edb0504cd24891caa99510bf1b8b77682f3655b0f0921e9a3cb52f4f28e4f0c5cf3312079d5826f3821a6cc324b9997002898437dba43353aa", 0x5a}, {&(0x7f0000000c40)="96c32e3befdf7ea5055a7cede9b5179dbdc8c3a349ae01b4822c950697e9e66b1c05e60fbce9b6b51472f34c6df741386e04691d23862837fb90ff1a9dca7400f9cf4b85d991a9ce78a601366bb77e5fadbeeb3806f977709d3e94c36720e770aa7c8138f7256456b5efc39ff53cae844b419646d5521791c17aa82eaf05b23b87630b0c18f219f02b370a2e6060e2f6cfeeadec9cf95412b17b7002befa0e674408ec7fb51a586d91cb50204a51cd51ed1f6314dff3c72b48ec95084b8aed5564a25a5cee4dca1ac8976db0cee4929948f76f5de13bd64e9fc0ce9232fb238490093eedec0a8c9aca67cec9bc5c4fac47", 0xf1}], 0x9, &(0x7f0000000e00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0xf, "a0d470ff9bf3db0c0e69a6a330"}, {0x2, 0xa, "41fb6528f2122564"}]}, @cipso={0x86, 0x14, 0x6, [{0x1, 0x2}, {0x1, 0x7, "7c0666b967"}, {0x5, 0x5, "bfd798"}]}, @lsrr={0x83, 0x1f, 0x8, [@local, @rand_addr=0xeef, @rand_addr=0x8001, @remote, @dev={0xac, 0x14, 0x14, 0x1b}, @dev={0xac, 0x14, 0x14, 0x19}, @remote]}, @generic={0x88, 0x8, "91050a326457"}, @ra={0x94, 0x6, 0x1f}, @cipso={0x86, 0x13, 0x6, [{0x2, 0x5, "38c8c3"}, {0x1, 0x8, "4dc869ef443c"}]}, @noop, @ra={0x94, 0x6, 0x2}, @noop]}}}], 0xb0}}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000ec0)="f42cf1d80267ecf35fa6e3da0440a48bd155997cd30e29654d2accb097c31d9130a1ac10c5a14b6a4cdbea8943f45e3a9dff0db24bc9a200c9decc3a63c06dbedc4d9468bb43d7c22150e7c6239dd8123bb4efb300d6a417cad5bf4f58e1ecf8e8891f1326eb2af826252c01efc444d4cb08db62ef3b5991f087ac44475d638b6b45584f2ba6af51b363ca6d1a5386e9e0195f990e3641b79ee6eb6bd154f001221e66bfe1b4967b449db8242bc12276b1c285b27e62a49d766aa2d9c5a32c9617d3cb5b6151900bf5009cf8684e3ea43c696f188755b0729365cf13f984fc30e44fa20356957655722cbfa534", 0xed}, {&(0x7f0000000fc0)="19b86ee0e78e177f1c87d956e7a1c26821139a6c76e5de198044b946083adc304e", 0x21}, {&(0x7f0000001000)="c7b05388edb3b9955675426285dfbdde84c08edf80a5975d7ce7e368e3fdf39a3028b62b5e14063376d9fca9c48b547155a526904e93f994d2d1703ba26fe7dd5f2aa0b8fdf89e8686f12f0a0d5f387fbc3ec49022576f89b727aaa8553835661327327a85a19d8415837fd884bcf0e02c66415c09fec3f338c49e9391b7d936f0ff17afeca73ed67b83fa2a19788dbed4f6cac1c6fdabaebd8e884ad10c5f62240aa7a9a1a83456757d71be8deff8269c0dcaa713df0ecce9a62032fdd13a43", 0xc0}, {&(0x7f0000003100)="75305dc0739168793f6618afe3b6f54594a97c0a8efd62bd332c882b708a15ef5d5882e5", 0x24}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="d6359f3333a8d414b75639c2c73071066e6f0a5e4553a21ceec780813ca3907c29fa56c6063b1dcc280803db998f1ae038739f4b7bc92575d4a1d9c828d7a5f7fbc93da2dcbf1ca1593d8ef693527021b97450844b0bf2bb9620f4d6a9742267fb57912837b07e065e14d83f3da48a55e9bc81980e3ca95c316a09a5d4b7d3f4dafdd3ef3134cf40cf5f5fd6dbb8ec877d6d5e5781b8ac8756dd3a828e7f216e7109490c1d1230f502b4bed5378b73beeba4e62974ddd62c1fb2a36549f05d174053d3c523c7f556ff97a4", 0xcb}, {&(0x7f0000004240)="dc872fae5f2ef2194fadf0d29024a8276005d553d05a2a055f52a2b0d4aa698d17d6993cf81a224d36c3311d10bc3de28705d7577ac794eb2ca0f75bded6bd7ea76cc0f4e5a3daf458a54534727d9346ac6aa2ac636dc8695524d0866554c0730c42d1434dde253a7a65bc73b618e2b6cc7f5bfec95d752baa7ff2198036fe0b51159da4203ca1ea8e116daa79bc184d02aa4b46effe476372001027e15ebafb2785b7c6e7867ea0fdf4042e95db307af54c34fdca5474f03a2192c0944195a4b81e9fc728d0fb25a272279578a3525a23cf36", 0xd3}, {&(0x7f0000004340)="7bea8d809dcd73d49f49a1201cb5caa65ccb858404c9fa550fe2ab76b8995423653f004d2ac193de0f018ece2600babea55bf17f3c137af23af99c0258f910f9dbedcb2c198d13cc906d7fbd2e73787e371842bb11fd8e980677e7e967c125ed7c485d9fbf01a9eae27418f2ae4e0539684db0fb1916084ba5aee2725ac5b500df7af7741f5d89d335f6933f8028aeb2199ae48b71d894d84df2e9d6a2e1b3b2", 0xa0}], 0x8, &(0x7f0000004480)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x35}}], 0x18}}, {{&(0x7f00000044c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000004600)=[{&(0x7f0000004500)="284b3dd854e476ff4567a66c41ec8a53701955a53452e98060c790a81e024b7751800d8ceec19b6d25fd080a2e6a4b5a2ebfd449461e9a650fc36b89bd193b9bb4e8dd6a059018c6fcafb58b0bf5c37bdd44876c99ab6da524a091a41d49c1b09d77adde0157dbd2e399dd0838f9993895323931635f0f9c31b834676795e2f569cbf9efecf3759bc0df9bea55aa26811a6fb65091b1887421095410a14bb2dbf0c6777f9690670e4470cfd3c6237936d28e4eea9acb52757d526267f2da3f8b5946821329005da3af93be7ffa1e82361120baf4a81a2e", 0xd7}], 0x1, &(0x7f0000004640)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff6e}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @loopback, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_retopts={{0x54, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xd4, 0x7a16b47e48c5e38b, 0xc, [{[@rand_addr=0x3ff], 0xebd}, {[], 0x8}, {[], 0x5}, {[], 0xef8}]}, @timestamp={0x44, 0x2c, 0x81, 0x3, 0xb, [{[], 0x34}, {[], 0xd5f4d12}, {[], 0x6}, {[], 0x9}, {[], 0x4}, {[@multicast2], 0x9}, {[], 0x10000}, {[@local], 0x8551}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x138}}, {{&(0x7f0000004780)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000005c00)=[{&(0x7f00000047c0)="c5224778505fe74b7e14f7e8bc4d48f2a56dd31d7f4c3d511176edd913c569cd588e9cebf6a68ef9b1090e1469b87d683ff2da5085647b43e4ff2bfa67f96d5de4df3f9f4aad449955150c3784db233b4937e721bc4b851795ab107ee790b57ea1646c07bb1f83615ab7bcdb82b0208f29d13db8a6ad13779fd7528af3ace631c2e6ec18dd6f296cae2fdfaea1a01c8758170aa393e00985ec25bc63fe3536642649294057421f527df207750fcded2bdb66a333734a014c658e703f0b97505b6704d39377b367f492036b73d6a69f9426bbf2ffdc0368592fcdf4dd9fe230a29a09915bee9c48a281832a11610f46aff5c806ced0b0e56899363cd583f2f3db23215d3087d94ed83123410e36d158b47772f2d118803abad48aabfab5c6634806132d00fdd017c509e0d4d1f733a713f11c01a8c3e5fc0423fdb38de5fe23fe44b7b7fe51548320a300953803489c27a2ab2aaa97dd2ff004250e957ff1f83c41c2e3eeb315ebee5e6c0fc9efa0e397a9de9e679a8056be922ec32874dfb7f56697868e262dc8cbb66b4223846e7962a80b33b8ada416fad38daaf0294cf80d7cd38478f63fbba2e354a4878cdd0bd62198f7130f6fcbb358f07bc8459be1a1f701f99c6b1e9846d2fb7b80d741db57e2e64f71d0ce69a5e6d14be308ec420c95298be4b5ae9eb3fbc820ba3429658d353112cca918051bb77284bad424005227560b88f5f4d370ec4f993c3f614940ae8d700686dd19b0c0be7a4313124ae839fb2c0f05bee9bfd7ee631c640f40309137c228b9dabe23aa3e0dbc86b5f9114ab8e6b907aff3bdb27e5a4beee31ebc9219967adf3597d328024a424efd5e6149e9237a0a7e28ad04fc0dcbe3c8e39eaa15e0623af167fd644b45228f596e3b2645ca940d297a08c7a0432de1f148f6e841e70bf3a271accae265a91df2cb5d42e7ab7d66f13e6c0fe0c52ecb4c87424463f540c37b57504ef4d38c17415bad3a8da0b23392d1256a15cbfe78662a0b7334b99f497e96381d25866e2cbe739e3dcffe2de0fa3b18d4c57fed8424739a24a0cc1ec4be348bd8b82c1ef06b8d8cd75e726a0fc86b830dbee79488c250dcb8cb8a7fd3f74038ff5d8ea4d38fbcb1448121e7baedd2acb32c3150e9b2a770a32cfa09126e17188dcccc02ff95b2da3a2292b1c5017d3fa7d5506ecbcc64efda5087b66aed188cf4ee53de3ee2be42def04a1e542e0dc8f76a118013a6b2d5d43cbb3cfb4439fd37b0f6c3914610e9b1d716dd3351b770dd381d3c56376c605827ed8d7a092d9d057a2d282c05f08cad9f3f395f76c214ad601b69f2ba196e096c91435a96e143911e75451fc489c9052852a856af69b5bc5dbec22dfbd9048bd9f43a32895063542e3d40dd305c91a2f9c3e0cd124a4da35f480adda6201baa7087abd2f7f40fa67eb6a9397c32f06ea818c35e806117df7d3fb8fbfc42af25ce7181dada7bc37389862d2f6a6347ddb267f59e6b3d13337add66e6aee69e9794f2f1b62393b97dfe0f3a3d2bbe3d9a2e11afb8b12113e1ad87002b6422e70c4cee3ccaca1d34b12b902493cc1f8c46e5d97cab3d5d04dc8d2a933f87226dcf4ef7d1fc6ddecd8671ad24935e8fecd1004cc0fbe40410eb9bcd5bd2d177a2217400cfb8f27561afebf4a3f25048b6183fe0f53d6ec7df1c5fc61c0c4bc183a6441a1f6ff64aeb16f7a26967511c63572de69cc28344e63f9fe9580d036233dfe58b8d99bdaccd0002804d1b9c37ff4a566e0263ad911704975c1f31252644d28a04b6823ebf142f090966fca904630255eeee9d106404ef6bad82f6c1bf765463e9dc3eb5d1af0bb20957fa56a97d3cc581a414abffe6d93f88ff935a75d67c9752b17434a35b38bae90a24594d246d96c1d3ebf13c687ffdeb935eb1c6e2dd664dd66eec3df9cb0dcb776cb9f1fa457eb7fe04354d2af399c019e7e3a8d857d065ac74ec755c626a31fd22fc3867eef035b1bece1a91f9b8c297d63bcf3219cb0a5e2f12fd91ddb79eccf185acb1c4b426c5d135311c37ff5abf70574022079ff64ae255fbbbcd703d04ffcb8d9f73f0636e4d7cbf41552778b6101a26f09f1369e2e0fb817c9636627a9f1eec140bf5c3bede502e8a061e3fd78587fd902638e3e90c914a979232c0882422b2d4e412c3642d44526c744a73fc2016170dcf949949847e54f52264b0cd477f8bc49ea60c3f8ca86a8d0cc9753752d35b35573100b42e640f5414177f6530efeb17d03f771fc4be8147bb81c4c6b04574f794f54293cae001e2e735a7251090a1358bf629ab56cf031d770bc6c774af6816c8b7ff91d880f9c1b47ac6ef844a2b868abfc60317b1ffa9d740d017ac099acffbe1e2ebd45288989009f2ffc2957869612a7ac2105026de3e65b8c931146db8feb3f0f18fee6ae348c724ed8c8fe38608e01ca188405ad749f7037d8b21385ded6ac15fdc2b4945b3034b0b149f06f8f1ebd464c6e50c6c176392354b17c00e890bc57cb054b2de75fac23127cd3e15cf072d2157d37066f6584fccd4e5a55819fe31325b7730696317b4db4d3c796f3ab6305bcdc96494950bbdbdd0aab36aaa2933a5fc39766b908d1790d48ad3a68bc6346461c07c14eb7136b18b5634bea2d5f6f95e83d3b150c4e7c16fb5a8774d83e4dfa42ee4f04d95b89de7cf07f59874d36860287e0fd08162c01e1d2ca5dc495c133dd866d2003c7a5a4af921a71edd703a38bb0c3863c04af571fa2d0865bdb5cedd10bb07967c9d50b0897856d0ae01e9ae4e4af1ec09dd2483220eb236b6b1f526dd195d7d08e10bd134673b576e8d908efd9cbc427af52579c488274e221c802ef7bd43fd759a2246e4d21fc3fb4a0377c376ea24b62f83bbf7c984c2afd096b1e270eaddd0ba328867f045b5c5521076538f3dd6345c4e98618419487c6d7faf1ab98590dbcdc4f5742c1982a49811564e45fbcaf8865cdbbdbebe5f6de812f62bc37c89cf649c18d11afade6faf40f5ab570f46abf95bd33d2b18d06639233eb1ef48fbc4c008d786c2770be6cc695ef9240755fd62ff1d7294a59ca5b45f11cab58bd845b8b594795284d7dcfd8a784d2c7be97fa2aa493611f2e795fd35f8ba02c7ba2886fb3ae6f1c2fea7517faedef3a23d3da2ade151be044cfa5958b8b26bc1fcb2d051d4ec39d66935478975209eced744f86556fcbbf2fa1d72a5428da774fd1292a22e14948409300ef0d2b68f4e4cef745db7bf4d334a3ebe5b549da1b44fdc7f609828b0c837b3a060851cc6b9b201bd46c16ceef926d267da50d12ad835d9b2e86fd0bf72840adc4aaaf9606c88dce7e264fc6c1e0556095ef663ba5d5f5d2ed2749ccb47c924e99967a90939774b008c6a56e6ea010c90071465114e689578ce40799644160299959b6e1a535faf9f0d4451f6fd2e3c419932c38dba1312bb33a9d0dd3ecfd04bb19887354618f0d68c3f6720de4a0b405e4bf56117ec20302e017df4b3c7dd8f5bb8cb6b538ca1e9f6b0e25d3e45e287f5ae93cf4038f5da897de84757782062ba8037c13b435e73ef6e00921520c5498562dcf39e0b519e425f77a3d9cf6b57aa604ec60b344708049c5b1cf941beffec018ebe25cae94024e730151de24b276ca99e8f8ebe2c010383a6dae67ee9a8c73d9f7944c1930d8e7b29a74567b362f5d8ed8e6c532bff2badf8f80d94a08a0b41683c5ee123fe2ec6371b2f194f5a81226d4dde138fe0e9ca3d208ef79abb9b7bd893e709317e88f45a9c9cb0541d075ba3a3e783c5e3102fc593dec1848148b054f4ab2f2d749582716a78a1c64d98e778be58b2996f97f0678f3dabb7e341dc5c04bf157d8cee5d5a61fe4dfa4c3609a304a7c3e67b046b2c95c5190101ce0ca71367184da9c17d735a6825124be5efd39a243e9af4f7fc118ee4fd2c80738436c39a80fb140868c1846af11d50c1d28f58dc1eadfbe87970698a6fcca04f6563168033ba4342ea8e1d1ba1923eadcaf431fb636c972276a63462173ca4e01e15608b418f7ed5f0bc7d441cc5731de7db6d5088baf8638a361ba262da59a4837f618b7fe6ce2d3f417c023ea3915dc1d1b6894d5680b6ed136a666ed7abae1ec3219cbb93f078117a05584198fa41b7429145e9c7773ff4e254c26e172e6dd8857cd9c135ad53e1ef3717e99ece2c4110c07c87160fd991ee8f6fcfab2544fba2d51db5e06ce333bcaf596295514aeae5967b0b150af6454445630bde02609c1bf16c3d3bb5bc7e0271acc7b3969c3d27fa7317b75bee13737088a567ab7ea87c8dae36f9cd9dc8d94f5eb448dd18fbba7cdc8a5788546f89a0cf76327c9bb633a744fd4edbfc666d243168fe28581ad1b6a2221db1f42547cc63fd2888ed41993569f03df5140bbefdad827af62418df50a3eab47eedd582d29d0a654bd5fada7a79a226fd57db2e10eb0db985b9f3498b95d387ea6b895c3bbec13d8f93eb7ff780738e7b67e703314db29544544dad52e0c9bc97731fec608441ea5f37e0318653d8f656f2699c28bc76d10d065b66f2cf05c0615b4cd9fcccb873a910947e6ea2a08645d510ad1da9bf292c47b14881e9ad96ca3621544ba7f31e30cd237dcc9fad899efe51e2e1f5b728e55d043f027531214be58111e1333148fb47f131d229a08b4ddd607dec124ff3ff93f667d44048a591be055716fb169889ba75007a91591645e6afd187edc9c269863ebbdb6a2b78534729fc323e3269cc35002e38cef0ccdf2e677fb0f175490e77c0dcbe7304e535f22599a2fada02ee7a5adb7ad19ffebce7ae5aedc4bb5a261d6552b798269e0e76c845b97fb7ae09ea1c09c9be5016cad4f9a777dd51ffeb5a871c7a5aed0ab1f20d1b65498956766369ae39936f479187309c317c4ab50747134e820e0dd159e129843e8a96cf759086bcf271b5d3eda09cc9dc3b6f49d06ae14a07bcf8203d33e97a138c816ad74a0bd3e53d7d9d0fdbb027ac8c3fed5fe80fb5c2b56724c993e0a6a54f0de596bee38019c4aadf742cd4b929cad1ff743c57b1ae5a40af64decbf0edbcbd7537fb36cc858a21b489c47ab5b0789067e374a00b7c86a7630d8b2bf43493cccc2305a1302818a6e135d14a9aa8faf1c9060a5cfba14f864bbaf2a2d708555821c7b6f44e8af46dd182fecb74f85742b71bea35d7b7042828532c704e2963f737f6dd510c97b4e7029a74e4ed76217edf0724bbd3acebdc020af01cc60a7506d9ed2cf4bd856b98e31ebcb00bc9e7c47f7b8e43ba512348ed34670a033a3be2958a01218dc724350b29340f3a704c441b8969d91152c5f9a03e77fdd8879d78ffdcbbead8cb7b4b748824361bc8c621c6bf24f85db3aef914102ec811abee769e25401996089bacbd17332f09621b201aecf125d5501e840c3ac106d085e13d7a1008bbc6544ee08584748ce999ace5e9bce944b8b63220ebeaaa18c55ca497c13406f26dab290f45625f6d0ceaecbcb2292745a4a65a39f2c6b7e32bced942ed10f73b2f2441dbd3281b6f8ee9584958b5bd1ec98fd29aff908856e2700eefcc7290eab068111b6e0e02fef83cf32660bd35982c77c22d3a4ac470172ca98b4b150752f4a29cb7bb30726fcdb880be1451ae08b2318950cdd544565206a3eab2fad66abd8cf12205d4e3c2f8c7f59608b2f054d925eec24481f179c9ba27fa4d05a673a3d0a3dcc475381e75b5d89c645964d76533b885fc6696409b64511d982929d331f122f68b9c41cbf98ef5a37ee5388f9ba5166c059f41b76d93f8", 0x1000}, {&(0x7f00000057c0)="72ae174706f172add78ae20bf52b0de5f153c3834d6e1eb96eefa0751b17bd34c8bd29f533cf2fc79bd2c5529b92f6a944bbb423124ed9d84305125bf7d252700ca85e685139ae1e9a700cf59fd9b72a68a9e98a65f13fb2f40b5d4aa7cd8054ec8aa353b08623c30b3d065b0075d240129b6736107528fa3af6338b08bf49655f66c0451da4630c945e19111e7291557103f44328e872add349782311a285cb46fc93a69e5bd3cca0b9", 0xaa}, {&(0x7f0000005880)="5b059c2fad22c1b41a75324431ec5bbe2d8de603fceb8e0cf15db865dff0ea39070271c1791f8faca5e7b491fe29eabbb28a914e215dd1cb9ba4b916a1098328d098276ce324553a10", 0x49}, {&(0x7f0000005900)="440535708a2e8007c657c0da21953aaf7b28b9d7137400848401dc41a630e9aaaf117f84f407c9d0ca1e3ecec1f742ef89b76697e1d6e22c2670d8ee48e05d8fac7db3c939b737c3dac450cfd0660c084c682e7c12be4495e2f87cec5d746f256bf6ee331ae9c0e52efd386aeb75b43edea50a30908a6a98a440d5739b71cedcd199abf2c2a9d8327f47914655d7886746e11f47bbe970aa030c1a7f0f6a1aefbf2df3540b8289", 0xa7}, {&(0x7f00000059c0)="351ffc108d1d6133d06c695742e90f8b65419dec5b2283295c9816cd9687df1634dc232977303c6e", 0x28}, {&(0x7f0000005a00)="ebc27e3073aebb473c21297c0b9976841c0ac3b51cbc4767d659245fb6aa", 0x1e}, {&(0x7f0000005a40)="389900", 0x3}, {&(0x7f0000005a80)="9970e80f69a8ac6edbca6e912a6f16773fe40db69f0cfbcb783d1ed4e0ec46821e", 0x21}, {&(0x7f0000005ac0)="78364fb424191b732754a5b8051c68081f64ea1ce84e6ca135fdd6c3cb278d828bee09832f0bffb55e1793ce7ae42129883a7357481ff0c65e7fdabdd46fa7c475df601a13bc31f2ac29ff6e5f0a4cfa0877eb194100db13a8b24ba789a4e4a4de53c021eec45227c29973a4a2620ca0a123343de96ced94e7a259df1f2e1b8e7aa2d8f19a2bf519096c5d542e2e048afcb5cdcd0b35eb327b2b8d265eaf05987aacdb9eedbe43cc8d623cec6461f79929de2a", 0xb3}, {&(0x7f0000005b80)="e032ef1526a9051d636e64c8779fca844a283f7591521e53d080438e2a0b08da8e0db7f945a5b915a9a29d82c74c2d9b49352da7f143f46511a15e12f1077478fa1bb4eb2431ed71293fa2fbca28585e411abf6ef837", 0x56}], 0xa, &(0x7f0000005cc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}, {{&(0x7f0000005d00)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000007080)=[{&(0x7f0000005d40)="209ca7799d8eff06c972", 0xa}, {&(0x7f0000005d80)="2f8c0f17d91c5778e3dab352a3f86e8c662ebeaafd85c926b61d1f5afc530e1e23ec2fb7748f1441b6f4896aa59f48b4fb0b87fbe0210ad0a632e6800c", 0x3d}, {&(0x7f0000005dc0)="6d5b45eba2f8d1f178989a88bb8500f2b81d55ed6ef5202fc85838712a452c3667f6a91feab0dec1d8118559bac99d536f80eae8e7b7cc1b1a30b396789c13ede33d85dd6b285757e80d62d6d75d333dc832d4d0ec7c44895f79805b7c818e85a94f830f32883b2f4d355af4a0bc384390ad36e2358e916b2f35ed1841b647320bd66def31a4708559c192e88f2f508794cbbbab", 0x94}, {&(0x7f0000005e80)="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", 0x1000}, {&(0x7f0000006e80)="7c1c22d783cc48a372", 0x9}, {&(0x7f0000006ec0)="f4c29c478308ef0f027a749ff24478f9f8977e2ad6dc6570e36c2373a69ca7ab4bf198f93560aec3ce0fc2e0e53463b3d4e6d8686384a0b495534b20a5e88d84eefb75558dc3ad6b9d2ff370adaf61b6ccaf2d679d84a2f4ceac50d91a1f35b3cc339579c767294f773e9bc288bffe44ef3b4adaa75c79dc9006d4338398f72e09ba7432826325d7c3f0847464003fc5520f50b8e1811f7124", 0x99}, {&(0x7f0000006f80)="529a3fa5d254d86e188ed11dd04492b59445a539aa79e00948f9f9df50856e9a5461325177aba9", 0x27}, {&(0x7f0000006fc0)="48078e16660a09497b5b54b4822eb609186f086e4be095a6dd189f21bfe2f502c32eb4f5b4d9e33c51155facc6d59a0c5b83933d3e300c87720ebed26522c2679036017f8416def8ffe4ebff87d94f1c4fcf1701d6e913f4deb5751a18615327e41e0550dfe2be4d480762c9410cb3681945ff605b1b2bf4188f0d52ee33e79f376664c20c6b83b15300", 0x8a}], 0x8, &(0x7f00000071c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}, @ip_retopts={{0x68, 0x0, 0x7, {[@end, @generic={0x88, 0x7, "e208a2bd36"}, @timestamp={0x44, 0x14, 0xff, 0x0, 0xc, [{}, {[@empty], 0x7ff}, {[], 0x7ff}]}, @end, @noop, @ra={0x94, 0x6, 0x1}, @cipso={0x86, 0xd, 0x2, [{0xbf9974640081acd, 0x7, "e41740f52c"}]}, @cipso={0x86, 0x1f, 0x6, [{0x6, 0xe, "ca9feffc95ad3e6fe3d14bf3"}, {0x6, 0x7, "e863644c27"}, {0x0, 0x4, "6388"}]}, @generic={0x0, 0x7, "6efbe2fc3b"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @loopback, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0xb8}}, {{&(0x7f0000007280)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, &(0x7f00000072c0), 0x0, &(0x7f0000007300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x34, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xa3, 0x3, 0x1, [{[], 0x80000001}, {[], 0xfffffee8}, {[@dev={0xac, 0x14, 0x14, 0x23}], 0x3}, {[], 0x8}]}, @ra={0x94, 0x6, 0x80}, @ra={0x94, 0x6, 0x4}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @local, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r19, @dev={0xac, 0x14, 0x14, 0x15}, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6b}}, @ip_retopts={{0x80, 0x0, 0x7, {[@cipso={0x86, 0x6e, 0x1, [{0x2, 0x8, "cf6ba7d12a16"}, {0xfaf64d69adc95f8, 0x12, "4d464e299382a2311313a1612ad8de69"}, {0x1, 0x9, "8be9f3e19e7cc5"}, {0x2, 0x8, "f4774353c2d1"}, {0x0, 0x4, "ffec"}, {0x1, 0x4, "2580"}, {0x1, 0x12, "a89454a84e06d941dcfa9b656d2e0d10"}, {0x2738aee9e75f5650, 0xf, "5efc06933f31504b7798ff37b8"}, {0x6, 0xa, "3bfb22c245c33082"}, {0x0, 0xa, "954c13d46cdc2b75"}]}]}}}], 0x158}}, {{0x0, 0x0, &(0x7f0000007600)=[{&(0x7f0000007480)="3533b34cc6bdbea3fc282aa114544b697e980f67e05fb154c252f82e10ef3864eb331a86dbfd411fdd7460d5a1cb944b20ac36d47578fd25b0c86fa2d8b0874ac64d70b560d2882f240a9a734e72e16f9c0f3ba2803a3e24e3e85ed3932c5b0e3436f21b5145ce6605e626587e028a3a94a2e7be0a14e21f3c74121ceadc49d46e83e777d2f2accd774f1bbf9b6743ac6bab77051cca4b912f2d59171cce9b269b9367331144a270f83f7d347f6793", 0xaf}, {&(0x7f0000007540)="2d39a40b7f49637c8f12cb95a2be9ed59ae9eb76d0a717f36ac10bce84fa2efab70baa7a24806e4e08d6ac75e9cf011ccc34881da930eb909d8280445f0f8cecb117da6b605a6223518196f960421f0fd6a06734ed4dd4b08ddddf9c7063111b8b8723754a525638d19236a3ba2b307b4f2662d36a29a0e6785e798e31b144bb", 0x80}, {&(0x7f00000075c0)="324502901072a250982f3b7261fbc80babe47b6df54a75a5ee", 0x19}], 0x3, &(0x7f0000007640)=[@ip_ttl={{0x14, 0x0, 0x2, 0x92a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfb7}}], 0x30}}, {{&(0x7f0000007680)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000008c00)=[{&(0x7f00000076c0)="cc2c31feed1063250c0d11c6fe3e705f2e3af8a5de54b514496c3bb47c243f084137717fbb1609dad981259ba7c3d3d5ff79a23f79fce53d1a585919622ae268271eecca5fe1d24a5098e0763696d9995c3ae950439d0cec1be8127ef872d82b070b2235a76363296e88402699750b5742ea75293a567d22cbe741d71221733f526fc8c3f3d9efa22eb103b7b18e1739f604a7165794f85b0cb58c10c941f523b6671ebb960cc97e4a99984bceba7b404afc671b02b731c4ba8076ad4b0228d79f31087d5d48d08df75d25db77093313a0bfb5102ce92d07ad0e9d77870ff0ef32a4a3559e956403a583dee5ba4faeaf56f0cf8e576db22a44e0eb9b8d78e083d35db64af7a9937543e7c4f08cc843cb656df7c64a0ebc99fa81860febae06e00207ea80efa5a226caaa3ec4e3a02ed97b8fa953ee5725457c59bb63c08bab31a993a6fd4eae33d7596c9d287f671109c0a6207705f484b9085badc295730bebb646163224b121f463eedabf4c6fc2f4eaa27266e2130eda2f8b528bb8c9a2656e5fb91050d6e9e455dd2be3470b60f173d1d75cc9625a1ddbd3bd8301140ba64cc29949d5f5699344f72b5db7e03560e4c235a3b5c5068189f413bdcb3c088416f67251eb03d3fdf9429e20dd3793c65a2076678de93582a5d1c88535da2d849436b815524cf804a715438ac45cbf7ecc114014b9afb1ef8bc8f8293811877f428c948ab987e80150a6b355c42e5f59e24dece8fb3b65f5785c1909f31cd9b56db5052602bc70b862052c6a8a58a45156a7f54bb03ffe5e48f1c2914a69550a54be7d986d0a3525d0669370f24b30f8f8ba26645da96b3f9e07d888f7eaf8dd35f2a40e87681a91c71a21ac0006d23a25afecf586dac66a609fa257e38b77032b5c212e7cebede85b5427fa4f8b9ea2df109e320d3513043daff68e0e2a73870f609b373e9cacaab6bc49f31adbae67e03512dde7e2e2857b567624d08f0b3c6b07f8dd0619ef7509ca1bad32d7934b6f8b20ada768269fe43a1ab1415176e53522e369417d8c6333a9897a144d1424883b4d0faa4ba704b934250cccba8076e5eaccd720822dfb892414c7e3b351d27caaa89641eb4ca382c754ff58ed06fe8aebca4930ccc85c529d389112262f797423c631102fc41dc6007db4797b47d6f5f9fc93e11443a3e127d77de0f818abfb244dd5061f347a05bb0121e8d2cf0356af051d0df11faf2662f764513ab65d4a2db9ee1d440214124d290c5a07e7d441102fdc9b290191149f6386f81165f393d5af1086a1316a4216b8e885fabd4735850eede1400d6c70dad776f62034342d30d7a12bc355b405637fdf6626c665aef767378f08d745735616c2949283f6dfde6ddaf014f31e015c56d376d53d02aa289c7083914d7b7d101e62bca242eab60d7faccb9b9b6836f02d8b8f1ff360e62285230513deecfce591dced021a64381b8d829c2703b7f09de2e003ec3867c8eefb939a15e845e620e83237ebb4601e00525833654e6e2d1b226d6b40aac4b02d39197d09336c320a8a421138f913e8360eb5429204cf6cda50108e68775b3890ae075dee218521b910c64f482cb2504297015872e6970b406cea812aef24135054bbab8dfc651a3fb7b465ff593d7c365be01b99874983d730adef4d1cbab2116e1c1abbc701d0d587aa34b6f3b5025be96b974d80ab734863ce61eefd6a26d23e5e0946541dce270f80e63960ec149aecee12557337e416adf94e0b95af52000ce9c6ddfc4f732957a55f15771d13495ba9a696958a2b749e2d8d302a524a5244bd487746512580e448663d87d495f9ff6c05e7985a437209616cf93f866c30f8939b8c9d0d820b4a14b89738a7f3e89ba2fcc0b4cd8000d12a84aed0ea83016a94d5c0c98217b69537ba7f643300fe3ce364250eeda0571757fd91aedefeb50d2e38708e8df381a134c4df3af305e127eff2a992a34d76b969b35646b69d1b8cc8cd21ce393443d17f11b1a46447d98164eb6fabc36598f4312facd64f3779c93cf55f3d69705b5411a608f918de00e6743c4f35ccbdd2f7707d03ba4a650878f75db6fca60e6badb509174c4897e0c15ca30c5b676af8336a87cd0ea2fc4476871713e788d7489da50ab3ff28850110938bf8483e662c11dda01d5daca221363ceab302056502ea944dc164578221f370809e2c4cb4a45f4b6e2ca335cbfd308e75dc2d0cb059359df3efef1e64d90be8a88fab9f6ad8dfc0eaf59ae2cf8f591f33493c32dd9f628eccc79886f702ae35307028ff7245422456aedf4a55852142f643110ad23134045a18f5e7f98c37aa563c277f2ad662a520fc4703e20075c104daef78c436a8f05467b665b7f074c02e1c8ffc5457b13dbfbb75559180f3ff6d1fdbdecdf0db056928c0be85452f0ccff92faa43c16be2791d6332a88c0743635dd55786ce9847b8a9b50b8cfd09d069444d08e77a562edff83c5f98eb9b6cea9f7176a622ad9869e10b8ad8572492219f5d6a5f07f68df3276db139f41e2b4e52f91814eed6459394d260088c8ccd8a6b5f764ec9d14b834b2b8b2ac180fdb6d5bbfb73c4244584cf18b7d0b8eb42e4e81412235e5283a9889f421f71c3d2c6a4df1ec8c27e3fd66212ad2c2b39ffb5c9d367a67ccdefbef619e2d93bbff7ad77c24d7f578da862de82754355f227298f9d547ddb92a0fd999e6117f220d337f34aa98b75eb1a3d58a33aec7ea27182b9a8707896602d9e24513a6722844a80f79ea7b3ea8e6cbc23ee7553ce6457257b0c7c35e447d8961807bf739373677c5d87232ce4f52fc1b4116813cf7bfaedf50122cd3f374b9dff60532719c5d7f1387d824bb8f967df845d83391a5087dc9563d60e9b53dc4540304203a29419f25f08cdc5b3189c96ec3f4bb120685a7a841fb6eb0b5e54494ede38688183ea8486126ee2fb7eda63cf94c36beb1d2309113c26f3a72fac13927115fc47400356cb70eb5ac0045d36a8b124442f044eca0ee2454ad99f1f5c330eb5ce636823b3b8ce396a91111bb1234e9c04ccab4096d9c376f1dfa2fbd505144e7274e36704579c4dadb3798590ecb7033b22dac863e292b5826a35d510d73b73c9469dd6babeeb850fdb242df536ab483c1658b4bba8f711ecf50ee51a9c6e44fb75105b9a3786dead6ae9a1f08cff014bab3ecaa4a3ddb1f98e89162b08b7f468889180d5dd6ec559752f8bb3546518439bd9f3f38134d1d9fdf5b82355d9ee042c1abea6b87331c6e9a0bd0505feb58732ae641321094c8f319592baf91fe7d8b963ccb84fdba684835217feff596b357151ed2ed18ef9e8392a5dd39f2f2daf065808c37a88e348a040998d1e1d4a6c21d962a3b336cff3514ef784a45aeb18625b53a1c327f734211e33b42f9317425b31f28f132f1c023bdc9466ddae795d85c9611552d4373b162527cbedbde4075eb7c84f1869bfac0036220e2f2fd674fef4a16d42005a7701a90c372385689e0245539f8e269202dccbe3230f198483fc0d052c7df67768799d71c49d11b199ed9c39ea378c03ba3f0ae63a8fed17f36c7e75bdee4d6826e4a8c76ecf43a4720bf913397d4de75bb9a3ceb0048ecc3bc7e559eb9128e8bc686ab2dc12cb2dbc69844039b234a9150ec236d60dc57249fb9a2bc29a44353084605746cc6232b754b351c2b972a8e5bccff0165f528084fa484326ab53dab1e2a00ae230236948ff8d359d2650967e9b7d85d9bd6020ec013bcbc1ac81fb830cede4e4c4f00b0b81bdd5d7c17a1202927667819267fc98c645b578a181111880153f64fba019647ba8d2735278c8df6ac338b93d02b92b47620d93c004c480b05d6dcac0547306794dbfb050884b341621063f46d954cb0726f90c6ec7902313f87c0672ab1d512f3ca4dfeff4e8560b757277d8ec84267d54a19187853ab733c59ad3f292293ace35e15750a4d0d25cb9b99eaa430cea10e2b4d125025cc280e798055b4dcae3937ca002e2a214ddca4e854e4a56c7a2ccc41f77c091e213ffafb2c2d60e111d87c53ece9f4c3ec4ba9a8c60fec0cbbb48d4882e307fcb1e154782447c78951c5dee3bc45a7d2dd8a69bc45fbb1e279663bd34ed115717801e59838bd773e8539b654eedcbf8102d189fa8de03abc8c56f4e7624b368ff9655aa7566dbfd9c6deab37486069a6a4a42dee8de93284f20bd836c4dfb35c16920035056d6876fdb05aa05c1ca8ff815cea7e21225ab6cd661ccef83d847bc6d524ad535d35d1baffcf9b50d3b8ac9cbffa85e59b5eb08a21b9152f6b4272ffe7b32416034bdf3e2dd45a4bafa46313aed55d4ca02c807282f6fa22458ab1bd27c69f1dc2312e20f30638142f7b705398d640ba71ee0d1c7f198a91df8590b8e7b3c132260fcf0b43f06af5604c44b211ee5ea42b0ed027d9bfc832d1c0773226c82095ca3a332d6b45b0d057b18db85c2e4f787d248b35d02b7d9cded423996425977d62be9db901aa3f7e622bb6d2543552f915049bde4edc627e8320029958d70e6744036621c78c1102f975c4dbb6545c1d4b95c8297b62ed91fdae14b4ceb4cc01901fc714faef221939e92b35de7a5dc0eb7f7747116d16bb142c6120402b38ca60231b7ee9337a4b1fdea4a4fe3bacb679cd0f6e1f5b171568e4da34ae13f0c5af9ce50844bee04a46f7c079ac1b3ec7e63eee93b45ebd964bebec7e2985b20941e75cf8075ee20f3aca3df32f383a938b577dee9352a70f00a88da18310a6b7d533c32000395789911e0af1603eeb3ec0fe4226e09e19736dc3e7b7fe7b9b9dcd4d927d0b27d54d4d1eddacfdc2520b49fb08d42b8692c3308d8da5c6c5ae953d49d2c46daa2b9bb6f012004e5c7a7c22df28ca855391bb77804cf6dd5f61705a0626744aa2c95c63570c5e42f1ad1e4340bf1aaf101ef41af627a6303e78a3d4d4e78e085f2f2349d08b9f2e7b0ac7c372992d40de2e032ebb513d2b66b31b482a04b0fd765be36aa53f32ba4aa919052cbf6273c095c5719fd819ff95821a765393de095693878f0f998e528ca1e9f8349ef0d07b83b00d931e6279d120ac305d3c9eee54aaca3f4b7d3958a7b6d46408b4b304d6571f83b6811327cc8b87c95d027dae2eb37ac7bd454dac1906320695bdf4d91568c2cc041df2a49444ee7a903c700b4ae9b927d0e7969d5bb83bba5db01564055a1ac7fedbf5739cd0244c782bfbda63aac24ea0d1268c078020734a6641ddf83c0b2157b909b40f8ea08be1ea7ccaf04901f7bc426ed52bf38c7f2a2df02402e5ab2cea89231663976748766e2a606ff066b598ae83d47fb6e5c8601ac7a975fbfe077d69ffb4b5f87d76513baad7704c903ed59da5627e5fc82fe3f8439d6fe4ef037d3e8809c8a1ed1c6b5e86fe84d39f3b467b9e6e5bb2dda03e8d0f40e6e8913593c458431e8e3209cf4999e00284bd9938d8ecdcd7a20c2bb7a44e0c051fcef6907bcd64816217077f779df67f1166fe385b7f4ec4830554c8cb21d8c5442c6f91e1e361acdeb5defb9df2a3b96fafca9c8dba1de35c3b1d6933e0ceb8d125a5144f011c4f650a231745c774560494d505f1fb2dae205b7bca56cf5e7162ab6acc52644732bf5554466a668b2571cd293c4919389f3e5f9ede18cb0ad473b6d5ef7430ea70c9c0ca11a72928094022c9fa8786f5786ed162415a99a0f32320f4434e65597314f43fab248861d511b2fe297db84c3f321b4caf2bb10e793bc4108bcc6af4d3feb9ce465832f656bc58361fcb7189b6d6e53ddb760", 0x1000}, {&(0x7f00000086c0)="8fe9562ecabdce6ff87a297bc856e701a3261b132e2d34de651b4a2fc8a680e15b368fa6604539ff2ea36206891b457f87a7425d336081daa6743b6d1eb6e9c3492f6d6424b14d0eef968e8a6c4787c5cc32bf91034700386d6ea7dec7e7e37696d42d8fef79b4e8f8c884a08224579731071124da7a8d323c902d7da5a9dcb65984b661919c7b925f9b88e3804ee01fc2a58b01a0e7d5d64c5eb123b438be3f84dd1373efdad8d8db8efcb4e1405e48d9b87bd76019ca2bc742e8a371b3e8214182195e00b13d5acbb598e4d34fd5bc571c1d569da7cd", 0xd7}, {&(0x7f00000087c0)="e95ecf270add0330aa72331b7dadfbe0d371be6b1578b338062faa186f8507de3fc468c45dc01e942bf32e1e5111e1f6b9bf5e66d87743e9733e6b12b83ccb7e7bd5f660b5a7e11afdba0f7a8dbbb6ca2e04dd40ab4ae5498f69fd882b35822de2e73f601a936fbf7a2bddcfeaa0ab6d2924dc060423b7fd97264b096c7ae9f37e5f7f", 0x83}, {&(0x7f0000008880)="d8266f05163530e4590962407cc8102e", 0x10}, {&(0x7f00000088c0)="bb5dbdf3d5abb342c981427554869b0ecefb2291aea3b387a65d0c9bf3263c096e557ee5abe7ac283b010ca323e5bcc4aa37bab5c0343b18914defceb93b2da5ef15ce109b8ab2223bc1ccce71a22afc6ce9240f1acdf9b7441bb614316f91e13911", 0x62}, {&(0x7f0000008940)="11875a05d9ba66007304e2449b10d3c3f07dea90c7827f27b096f53c06bc0f62a7e8c25f226bb250e5112f493d51240c92a9f8b156e8595fecbd3da36386a53f28060c", 0x43}, {&(0x7f00000089c0)="990b86871d5a9403440780c631c35c13b2d0d7c4b1d83fd26daf7080bcea15c4d3678ced0655194ac716d266926516a5ccdf17d1bb3244783c59f3882589fe4dde930c0d2c62e3197865f5126f47b5667d5837f43a9e324a1395ffa3392be6fda96c65dfd0c30097bc22780dbacc", 0x6e}, {&(0x7f0000008a40)="fdfbc9f8412e7cfd3823df21a65d46d0e52393a12e1fa38dd4417636958288d27055a44ec7f137f3222edc1ae0793066658e68bd9569c9b708640e53a46019640078b44fd7e776574babfa775ceef86d6db625f373d68c6df2de9a6bdb54bad929a6fe05822b70e71f22a1a09ec886c10404c40ae517df95ebf1a49da3a081b48c0961e99063087cec4e7a4c6a653f099ae2061c3d55a0e070f4c1ebdfb32f2af027a4debb02619e7d8b692401eb67f1b6018136e5f4bd80698f43f27b562a3d87", 0xc1}, {&(0x7f0000008b40)="b16e89d0cff4112bfa2a7465ea7442c5ea50958a1e50ad4883f0d7c422", 0x1d}, {&(0x7f0000008b80)="98759c5644e470e865a86b0e5f7334af4918c006c9602ea8166b92478fb5f549ce4b2ccd3e505af5f92dfe5a31bc76f5d611191ca8a54d03fead616a87e3babaec388c1d76c8c0d5b6103899", 0x4c}], 0xa, &(0x7f0000008cc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x44, 0x0, 0x7, {[@timestamp={0x44, 0x34, 0x20, 0x0, 0x4, [{}, {[@loopback], 0x3}, {[@rand_addr=0x5], 0x81}, {[@local], 0x2}, {[], 0xffff}, {[], 0xac42}, {[], 0x80000000}, {[@multicast1], 0x5}]}]}}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@generic={0x0, 0x4, "57b6"}, @generic={0x44, 0x12, "05bf67217970792cc43f2d18e8e3f2f7"}, @ra={0x94, 0x6, 0x4}, @rr={0x7, 0x7, 0x9, [@multicast2]}, @rr={0x7, 0x7, 0x6, [@multicast2]}, @cipso={0x86, 0x54, 0x4, [{0x7, 0x4, "52a3"}, {0x2, 0x11, "dc5a0293956278edc382e383d451a8"}, {0x6, 0xc, "255c10a2f289e24ba99b"}, {0x7, 0x9, "153445795a3ce5"}, {0x6, 0x5, "774a1d"}, {0x5, 0x11, "bc4b621913429fa5e2c00c9ef9de71"}, {0x5, 0xe, "1031cbd7014b8cf57695101c"}]}, @lsrr={0x83, 0xb, 0x8, [@broadcast, @rand_addr=0x8]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r24, @dev={0xac, 0x14, 0x14, 0x25}, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc1}}], 0x150}}], 0xa, 0x4400) 13:00:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) openat(r2, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:00:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x86ab177e824e5a08, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='\x17\xdd\xe2\xa3=\x00\x00\x00\x00\xb4\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000400)=0x5, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000117000)='/dev/input/mice\x00', 0x0, 0x20000800000001) write(r1, &(0x7f0000874fba), 0xba) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x1dc) r2 = syz_open_dev$mice(&(0x7f0000117000)='/dev/input/mice\x00', 0x0, 0x20000800000001) write(r2, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x1dc) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @identifier="0517cba4636113961c9b8d56f6849a4e"}}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20680, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @ib={0x1b, 0x401, 0x9, {"dc134c6ae882e4529afcb50dd7add985"}, 0x9, 0x8, 0x1a}}}, 0x90) r7 = getpid() tkill(r7, 0x9) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r8, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0064000000000800450000280000000000069078ac1414b9ac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f00000000c0)) [ 261.790589] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 13:00:25 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="976dbe1a0c597c"], 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x14080, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r9, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5414, &(0x7f0000000180)) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r12, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r14, r15) 13:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0x8001, 0x0, 0x3016, 0x9a, 0x3, 0x200, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$vsock_stream(0x28, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2cffff05008000080000310000005335bcc7170f23ba732d4e6fefbca626e35c72d3887d4147d134339e2a4e609ecf830b11379f40fa4072e19453f19c9770c21218dacc9085ee2401635dc954d25edc7e14904c5014d58153b50578c134f80be63550496cd3ab88dd56540c275dfdace1075d2a3f650d8600501e7064702e4563c357913f620c42fc0c17f65a215de813dfc9cb58d7bf696e59b1534409817b5da5b7feece8458da6a648dc3afcf438ff7ee15e61f9e3a6ed9c34347523236fa496974d019a87fb7d49641beb4c50a265544e05a83661edc5e9905de1a499cd"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x8, &(0x7f0000000080)={0xbc}, 0x8) [ 262.075403] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.133616] FAT-fs (loop1): Unrecognized mount option "ÿÿ" or missing value [ 262.178859] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.279471] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 13:00:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgid(r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0x1af}) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:00:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) openat(r2, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 262.545501] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.620604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:00:26 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r4 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000}, r4, 0x6, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) getpgrp(0xffffffffffffffff) getpgrp(0xffffffffffffffff) getpid() r7 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x315, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x2}, r7, 0x0, 0xffffffffffffffff, 0x1) r8 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0xe6ce, 0x3}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff}, r8, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) r9 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, r9, 0x80a, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x43, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x6, 0x40003}, 0x0, 0x0, &(0x7f0000000180)={0xfffffffd, 0x0, 0x343c, 0x3}, &(0x7f0000000200)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9}}, 0x5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r10, 0x0, 0xb, &(0x7f0000000400)='md5sum\'em0\x00', r11}, 0x30) r12 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r12, 0x0, 0xffffffffffffffff, 0x0) r13 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r13, 0x0, 0xffffffffffffffff, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r14, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r14, 0x40c, &(0x7f0000000000)) fcntl$getownex(r14, 0x10, &(0x7f0000000500)) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r15, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r15, 0x40c, &(0x7f0000000000)) r16 = fcntl$getown(r15, 0x9) syz_open_procfs(r16, 0x0) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.events\x00', 0x26e1, 0x0) write$cgroup_type(r17, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r18, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r18, 0x40c, &(0x7f0000000000)) setsockopt$inet_dccp_int(r18, 0x21, 0x3, &(0x7f0000000180)=0x8, 0x3) fcntl$F_SET_RW_HINT(r17, 0x40c, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r17, 0x0, 0x48b, &(0x7f0000000040)={0x80b4d58e21802578, 'rose0\x00', 0x4}, 0x18) r19 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r19, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r19, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x0, 0x3fc]}, 0x3b}) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r20, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r20, 0x40c, &(0x7f0000000000)) ioctl$UFFDIO_API(r20, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x56}) r21 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r19, 0x6) r22 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r22, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r22, 0x80f86406, 0x0) setsockopt(r21, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r21, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) sendmmsg(r21, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r2}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000003bc0)}}], 0x4000000000000d1, 0x0) [ 263.415444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:26 executing program 1: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x4000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000000)={0x5, 0x10, "674d7a5953c4113b65800614ec09f5e3a01e0823668c640d", {0x14c0, 0x7}, 0x1}) r0 = msgget(0x0, 0x400) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x80000000}}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000001140)={0x3, 0x0, 0x79b, 0x0, 'syz1\x00'}) msgctl$MSG_STAT(r0, 0xb, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="02000f00000a00000000ff07000000000000000000000000000000000000000000004200000000000000018000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) bind$isdn(0xffffffffffffffff, 0x0, 0x0) 13:00:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "41f31f92ee42c0a8", "b5856de3f7199917769ad7a2c3782628", '{_S+', "783833b845f7db61"}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000300)={0x8, 0x0, [{0xacc, 0x0, 0x40}, {0x1b1, 0x0, 0xef7}, {0x1523, 0x0, 0x8}, {0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x3a2d}, {0x9ae, 0x0, 0x80000000}, {0xdb2b19e41236caa2, 0x0, 0x5}, {0x98d}]}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x7fffffff, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@can_newroute={0x28, 0x18, 0xc00, 0x70bd2a, 0x25dfdbfc, {0x1d, 0x1, 0x1}, [@CGW_FILTER={0xc, 0xb, {0x0, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffe, 0x6, 0xfa, 0x14}}]}, 0x28}}, 0x80) [ 263.814430] audit: type=1400 audit(1570798827.176:58): avc: denied { name_bind } for pid=8914 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 263.865219] ldm_validate_privheads(): Disk read failed. [ 263.933770] loop1: p1 < > p3 13:00:27 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) openat(r2, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:00:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f00000000c0)=""/119) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000040)={0x1}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000340)={0x7, 0x3, 0x5, 0x4, 0x1, [{0x5, 0x0, 0x1, 0x0, 0x0, 0x1e0a}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0x43) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r9, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f0000000000)) write$USERIO_CMD_SET_PORT_TYPE(r9, &(0x7f0000000300)={0x1, 0xda}, 0x2) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0, 0x0], 0x3}) splice(r6, 0x0, r8, 0x0, 0x10003, 0x0) [ 263.969135] audit: type=1400 audit(1570798827.236:59): avc: denied { node_bind } for pid=8914 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 264.002661] loop1: partition table partially beyond EOD, truncated [ 264.106121] loop1: p1 size 2 extends beyond EOD, truncated [ 264.182914] loop1: p3 size 32769 extends beyond EOD, truncated 13:00:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 264.287417] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 264.373201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 264.554723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 264.572731] ldm_validate_privheads(): Disk read failed. [ 264.634382] loop1: p1 < > p3 [ 264.677251] loop1: partition table partially beyond EOD, truncated [ 264.700376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 264.749200] loop1: p1 size 2 extends beyond EOD, truncated [ 264.785857] loop1: p3 size 32769 extends beyond EOD, truncated [ 264.797822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 13:00:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cf9c3faef95669c2f4b3af4c4e65cde"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) lsetxattr$security_ima(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "893abea3e5ae28b520b23e605fdddf0679e944f5"}, 0x15, 0x2) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x6e, 0x1}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c, 0x5, 0x0, {0x0, 0x0, 0x69b}}, 0x5c) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 13:00:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r0) r3 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000480)={&(0x7f0000000100)=@ipx, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/113, 0x71}], 0x3, &(0x7f0000000400)=""/123, 0x7b}, 0x340) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000500)) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) ioprio_set$uid(0x0, r6, 0x8) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, 0x0, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x0) [ 265.035394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 13:00:28 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='\'devoi3e#\x01\x00', 0x10000000000005, 0x1400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) ioctl$KDENABIO(r1, 0x4b36) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000000)) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f0000000100)=""/117) r7 = dup(r5) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f00000002c0)) accept(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000180)=0x80) socket(0x10, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f0000000000)) bind(r8, &(0x7f0000000380)=@ipx={0x4, 0x3ff, 0x9, "4c532b299636", 0x20}, 0x80) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000400)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09c4c3257a6b4018b805000000b9c00000000f01d9260f009105000000", 0x3d}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") [ 265.115321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 265.231906] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 265.232670] print_req_error: I/O error, dev loop1, sector 0 [ 265.261862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 265.278338] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.299440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 265.302412] print_req_error: I/O error, dev loop1, sector 0 [ 265.353059] print_req_error: I/O error, dev loop1, sector 0 [ 265.359495] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 265.362128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 265.367998] print_req_error: I/O error, dev loop1, sector 0 [ 265.387413] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 265.398193] print_req_error: I/O error, dev loop1, sector 0 [ 265.404092] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 265.425357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 265.439700] print_req_error: I/O error, dev loop1, sector 0 [ 265.445765] Buffer I/O error on dev loop1p1, logical block 0, async page read 13:00:28 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 265.453403] print_req_error: I/O error, dev loop1, sector 0 [ 265.457063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8939 comm=syz-executor.3 [ 265.459245] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 265.459432] print_req_error: I/O error, dev loop1, sector 0 [ 265.484618] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 265.492268] print_req_error: I/O error, dev loop1, sector 0 [ 265.498096] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 265.505782] print_req_error: I/O error, dev loop1, sector 0 [ 265.511531] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 265.519254] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 265.527656] Buffer I/O error on dev loop1p1, logical block 0, async page read 13:00:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = syz_open_dev$vcsn(&(0x7f0000002ac0)='/dev/vcs#\x00', 0x3fffc00000000000, 0x100) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x3, 0x4) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000180)={0x1ff, 0x0, 0x0, 0x80000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) shmdt(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 13:00:29 executing program 3: recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x20a3, &(0x7f0000000080)={0x1a, 0x308, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sysinfo(&(0x7f0000000000)=""/22) socket$inet(0x10, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000000)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000035a000/0x18000)=nil, 0x0, 0x3ae, 0x40, 0x0, 0x3c9) r7 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) io_setup(0x1000, &(0x7f0000000300)=0x0) io_submit(r8, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r7, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x1000, &(0x7f0000000300)=0x0) io_submit(r12, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r10, 0x0}]) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r10, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180)=r13, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r14 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r14, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x42, 0x0) [ 266.121155] audit: type=1804 audit(1570798829.476:60): pid=8999 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir343896134/syzkaller.Ox5G64/19/bus" dev="sda1" ino=16577 res=1 13:00:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:00:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r0) r3 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000480)={&(0x7f0000000100)=@ipx, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/113, 0x71}], 0x3, &(0x7f0000000400)=""/123, 0x7b}, 0x340) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000500)) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) ioprio_set$uid(0x0, r6, 0x8) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, 0x0, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x0) 13:00:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) close(r5) dup3(r2, r5, 0xc0000) ioprio_set$uid(0x0, r3, 0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r7, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r11, r12) write$FUSE_ENTRY(r7, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x2, 0x2, 0x9, 0xa, 0x4, 0x80000001, {0x4, 0xfffffffffffffff7, 0x10000, 0x401, 0x1, 0x3, 0x8, 0x3, 0x0, 0xff, 0xc71b5c76, r9, r12, 0x778, 0x4}}}, 0x90) r13 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000000040)={0x7f, 0x5, 0x0, 0x5, 0x14, 0xed, 0x77, 0x5, 0x1ee81395, 0x8000, 0x40, 0x6}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0x4c2) sendto$inet(r0, &(0x7f0000000300)="0c268a927f1f6588b967481241ba786003e5a9f0c618ded89748958beaf4b4834ff922b3f1e0b02bd6a7e7df6a299af17aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba736633a61982f9f049f20ae11f4a574f0916a81ef583e1a647a5f4c21560d0430b10e7583248605872f7e9", 0xff48, 0x11, 0x0, 0xfffffca4) [ 266.934427] audit: type=1804 audit(1570798830.286:61): pid=9001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir343896134/syzkaller.Ox5G64/19/bus" dev="sda1" ino=16577 res=1 13:00:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000080)={0x2, 0x52b0, 0x5, 'queue0\x00', 0x9}) preadv(r0, &(0x7f0000000480), 0x100000000000012e, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) mq_open(&(0x7f0000000140)='posix_acl_access$GPL\x00', 0x41, 0x8, &(0x7f0000000180)={0x40, 0x4, 0x3, 0x1, 0x401, 0x401, 0x1, 0x401}) accept4$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) modify_ldt$write2(0x11, &(0x7f0000000280)={0x0, 0x20001000, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x48, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="5e80c989201683f8365a22a141880542"}, {0xa, 0x0, 0x0, @empty}}}, 0x48) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000013c0)={0x0, 0x1000, "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"}, &(0x7f00000002c0)=0x1008) 13:00:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:00:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)) openat(r3, &(0x7f0000000100)='./file0\x00', 0x204000, 0x3) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 409.902919] INFO: task syz-executor.0:8964 blocked for more than 140 seconds. [ 409.910366] Not tainted 4.19.78 #0 [ 409.915389] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 409.923456] syz-executor.0 D27664 8964 8225 0x00000004 [ 409.929181] Call Trace: [ 409.931921] __schedule+0x866/0x1dc0 [ 409.935762] ? pci_mmcfg_check_reserved+0x170/0x170 [ 409.940787] ? rwsem_down_write_failed+0x764/0xc30 [ 409.945920] ? _raw_spin_unlock_irq+0x28/0x90 [ 409.950539] ? lockdep_hardirqs_on+0x415/0x5d0 [ 409.956136] schedule+0x92/0x1c0 [ 409.959637] rwsem_down_write_failed+0x774/0xc30 [ 409.964509] ? rwsem_down_read_failed+0x3c0/0x3c0 [ 409.969437] call_rwsem_down_write_failed+0x17/0x30 [ 409.974548] ? call_rwsem_down_write_failed+0x17/0x30 [ 409.979764] down_write+0x53/0x90 [ 409.983331] ? vfs_setxattr+0x98/0x100 [ 409.987233] vfs_setxattr+0x98/0x100 [ 409.991423] setxattr+0x26f/0x380 [ 409.995037] ? vfs_setxattr+0x100/0x100 [ 409.999198] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 410.004905] ? __lock_is_held+0xb6/0x140 [ 410.009074] ? rcu_read_lock_sched_held+0x110/0x130 [ 410.014208] ? preempt_count_add+0xbc/0x1b0 [ 410.018604] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 410.024469] ? __mnt_want_write+0x246/0x2e0 [ 410.029077] path_setxattr+0x197/0x1b0 [ 410.033066] ? setxattr+0x380/0x380 [ 410.036779] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 410.041546] ? do_syscall_64+0x26/0x620 [ 410.045649] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 410.051097] ? do_syscall_64+0x26/0x620 [ 410.055217] __x64_sys_lsetxattr+0xc1/0x150 [ 410.059940] do_syscall_64+0xfd/0x620 [ 410.063825] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 410.069126] RIP: 0033:0x459a59 [ 410.072376] Code: Bad RIP value. [ 410.075848] RSP: 002b:00007fe21c2ebc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 410.084246] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459a59 [ 410.091537] RDX: 0000000020000380 RSI: 00000000200002c0 RDI: 0000000020000280 [ 410.099177] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 410.106553] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fe21c2ec6d4 [ 410.113922] R13: 00000000004c608d R14: 00000000004dae90 R15: 00000000ffffffff [ 410.121220] [ 410.121220] Showing all locks held in the system: [ 410.127699] 1 lock held by khungtaskd/1038: [ 410.132218] #0: 00000000ca0c769a (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 410.140967] 1 lock held by rsyslogd/8064: [ 410.145150] #0: 00000000c233bc1e (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 410.153199] 2 locks held by getty/8186: [ 410.157226] #0: 000000000ab82d05 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 410.165618] #1: 00000000aa5e85b3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 410.174779] 2 locks held by getty/8187: [ 410.178744] #0: 000000008587f9e3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 410.187147] #1: 0000000003a8f288 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 410.196176] 2 locks held by getty/8188: [ 410.200142] #0: 0000000065f31396 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 410.208421] #1: 000000009a39af16 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 410.217788] 2 locks held by getty/8189: [ 410.221744] #0: 000000000943372e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 410.230015] #1: 00000000b0a70aee (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 410.238926] 2 locks held by getty/8190: [ 410.242904] #0: 00000000d9e46aca (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 410.251135] #1: 000000003d6cd755 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 410.261581] 2 locks held by getty/8191: [ 410.265581] #0: 00000000cbb035d7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 410.273859] #1: 00000000396098f1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 410.282744] 2 locks held by getty/8192: [ 410.286697] #0: 00000000f4e67529 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 410.294989] #1: 00000000a8fc465b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 410.303905] 3 locks held by kworker/u4:7/8507: [ 410.308502] #0: 00000000ed673766 (&rq->lock){-.-.}, at: __schedule+0x1f8/0x1dc0 [ 410.316111] #1: 00000000c8bb8cba ((work_completion)(&(&bat_priv->nc.work)->work)){+.+.}, at: process_one_work+0x8b4/0x1750 [ 410.328028] #2: 00000000291e5dc2 (&base->lock){-.-.}, at: lock_timer_base+0x56/0x1b0 [ 410.336106] 2 locks held by syz-executor.0/8964: [ 410.340856] #0: 000000000d79a320 (sb_writers#16){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 410.349398] #1: 00000000ed5c1d79 (&sb->s_type->i_mutex_key#22){+.+.}, at: vfs_setxattr+0x98/0x100 [ 410.358562] 2 locks held by syz-executor.0/8968: [ 410.363328] #0: 000000000d79a320 (sb_writers#16){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 410.371306] #1: 00000000ed5c1d79 (&sb->s_type->i_mutex_key#22){+.+.}, at: utimes_common.isra.0+0x2e8/0x600 [ 410.381280] [ 410.382923] ============================================= [ 410.382923] [ 410.389931] NMI backtrace for cpu 0 [ 410.393593] CPU: 0 PID: 1038 Comm: khungtaskd Not tainted 4.19.78 #0 [ 410.400082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.409413] Call Trace: [ 410.412038] dump_stack+0x172/0x1f0 [ 410.415666] nmi_cpu_backtrace.cold+0x63/0xa4 [ 410.420207] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 410.425123] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 410.430400] arch_trigger_cpumask_backtrace+0x14/0x20 [ 410.435581] watchdog+0x9df/0xee0 [ 410.439064] kthread+0x354/0x420 [ 410.442411] ? reset_hung_task_detector+0x30/0x30 [ 410.447251] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 410.452779] ret_from_fork+0x24/0x30 [ 410.456569] Sending NMI from CPU 0 to CPUs 1: [ 410.461112] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 410.462068] Kernel panic - not syncing: hung_task: blocked tasks [ 410.474827] CPU: 0 PID: 1038 Comm: khungtaskd Not tainted 4.19.78 #0 [ 410.481323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.490666] Call Trace: [ 410.493252] dump_stack+0x172/0x1f0 [ 410.496971] panic+0x263/0x507 [ 410.500158] ? __warn_printk+0xf3/0xf3 [ 410.504036] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 410.509060] ? printk_safe_flush+0xf2/0x140 [ 410.513377] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 410.518906] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 410.523818] ? nmi_trigger_cpumask_backtrace+0x16e/0x1f8 [ 410.529265] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 410.534748] watchdog+0x9f0/0xee0 [ 410.538296] kthread+0x354/0x420 [ 410.541705] ? reset_hung_task_detector+0x30/0x30 [ 410.546562] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 410.552201] ret_from_fork+0x24/0x30 [ 410.557541] Kernel Offset: disabled [ 410.561212] Rebooting in 86400 seconds..