Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 37.529031] audit: type=1800 audit(1569222032.537:33): pid=7330 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 37.551012] audit: type=1800 audit(1569222032.537:34): pid=7330 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.627886] audit: type=1400 audit(1569222035.637:35): avc: denied { map } for pid=7505 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. 2019/09/23 07:00:42 fuzzer started [ 47.053224] audit: type=1400 audit(1569222042.067:36): avc: denied { map } for pid=7515 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/23 07:00:43 dialing manager at 10.128.0.105:45297 2019/09/23 07:00:43 syscalls: 2488 2019/09/23 07:00:43 code coverage: enabled 2019/09/23 07:00:43 comparison tracing: enabled 2019/09/23 07:00:43 extra coverage: extra coverage is not supported by the kernel 2019/09/23 07:00:43 setuid sandbox: enabled 2019/09/23 07:00:43 namespace sandbox: enabled 2019/09/23 07:00:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/23 07:00:43 fault injection: enabled 2019/09/23 07:00:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/23 07:00:43 net packet injection: enabled 2019/09/23 07:00:43 net device setup: enabled 07:03:17 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2b, 0x400000) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000080)=""/213) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = accept4(r3, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x80, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x3, 0x4000) symlinkat(&(0x7f0000000280)='./file0\x00', r5, &(0x7f0000000300)='./file0\x00') r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000380)) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$RTC_WIE_ON(r7, 0x700f) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x40800, 0x0) write$P9_RRENAMEAT(r8, &(0x7f0000000440)={0x7, 0x4b, 0x2}, 0x7) syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) r10 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) mount$9p_unix(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x2016002, &(0x7f0000000800)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x6}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@uid_gt={'uid>', r9}}, {@fsmagic={'fsmagic', 0x3d, 0xee}}, {@pcr={'pcr', 0x3d, 0x22}}, {@context={'context', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<', r10}}, {@uid_eq={'uid', 0x3d, r11}}, {@audit='audit'}]}}) setxattr$trusted_overlay_origin(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.origin\x00', &(0x7f0000000980)='y\x00', 0x2, 0x7) r12 = msgget$private(0x0, 0x280) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000ac0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000cc0)='pcr', 0xffffffffffffffff}, 0x30) msgctl$IPC_SET(r12, 0x1, &(0x7f0000000d40)={{0x9, r13, r14, r15, r16, 0x92, 0x8}, 0x1, 0x69, 0x7, 0x0, 0x2, 0x5, r17, r18}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000dc0)=0x100000, 0x4) [ 202.451617] audit: type=1400 audit(1569222197.467:37): avc: denied { map } for pid=7534 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5275 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 202.573767] IPVS: ftp: loaded support on port[0] = 21 07:03:17 executing program 1: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x20005810}, 0x40000) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x3f) r5 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="41d42dacd4e2f2024f8dbba0fb0a2c9f8fe4eafc30", 0x15, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000400)='.dead\x00', &(0x7f0000000440)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) connect$vsock_stream(r4, &(0x7f0000000480)={0x28, 0x0, 0x2711, @host}, 0x10) r6 = accept(r4, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000540)=0x80) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000000840)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x1cc, r7, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @mcast2, 0xfff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9ca4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c28}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb2d3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r8 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f0000000880)='team_slave_0\x00') r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r9, 0x6611) r10 = accept$inet6(r0, 0x0, &(0x7f0000000900)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r10, 0x0, 0x41, &(0x7f0000000940)={'raw\x00', 0x2, [{}, {}]}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0xc0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000a80)={0x5, 0x3, 0x3ff, 0x3}, &(0x7f0000000ac0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x10, &(0x7f0000000c40)={&(0x7f00000009c0)=""/26, 0x1a, r11}}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000cc0)='syz', &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='9p\x00', 0x200000, &(0x7f0000000e00)={'trans=xen,', {[{@cache_mmap='cache=mmap'}, {@access_client='access=client'}, {@nodevmap='nodevmap'}, {@mmap='mmap'}], [{@smackfshat={'smackfshat', 0x3d, 'cpuset$(em1security]'}}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'ip6gre0\x00'}}, {@pcr={'pcr', 0x3d, 0x21}}, {@fsname={'fsname', 0x3d, '-mime_typenodev\xf5%'}}, {@uid_lt={'uid<', r12}}, {@context={'context', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@appraise_type='appraise_type=imasig'}]}}) r13 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r13, 0x8912, &(0x7f0000000f40)=@req={0x28, &(0x7f0000000f00)={'ipddp0\x00', @ifru_map={0x1ff0, 0x4, 0x2, 0x6, 0xa57, 0x2}}}) r14 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000f80)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept4$vsock_stream(r14, &(0x7f0000000fc0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1000) ioctl$VFIO_CHECK_EXTENSION(r9, 0x3b65, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001000)={'team0\x00', r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(r10, 0x8918, &(0x7f0000001040)={@remote, 0x25, r15}) [ 202.710884] chnl_net:caif_netlink_parms(): no params data found [ 202.757282] IPVS: ftp: loaded support on port[0] = 21 [ 202.767999] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.774969] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.782751] device bridge_slave_0 entered promiscuous mode [ 202.801217] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.807707] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.815964] device bridge_slave_1 entered promiscuous mode 07:03:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0xc0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=@can_delroute={0x19c, 0x19, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x61, 0x27, 0x41, 0x7f, 0x1, "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", 0x1, "bcb7537f613585f846693226fd0bdf5c65568cdb"}}, @CGW_MOD_SET={0x18, 0x4, {{{0x3, 0x6, 0x4, 0x52}, 0x1, 0x2, 0x0, 0x0, "30788f29084b0e92"}, 0x2}}, @CGW_MOD_UID={0x8, 0xe, r1}, @CGW_MOD_XOR={0x18, 0x3, {{{0x0, 0xffffffffffffff04, 0x0, 0x9}, 0x1, 0x0, 0x0, 0x0, "f5445c8fa160fc12"}, 0x2}}, @CGW_MOD_SET={0x18, 0x4, {{{0x1, 0x10001, 0x7, 0x9}, 0x2, 0x3, 0x0, 0x0, "826008dfbfbc390f"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x3, 0x2000000, 0x6, 0x80}, 0x6, 0x2, 0x0, 0x0, "88506ef5ca93b1ef"}, 0x5e0ec2a3801c7fa6}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x1000}, 0x4000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x2480, 0x0) connect$tipc(r2, &(0x7f0000000580)=@nameseq={0x1e, 0x1, 0x6, {0x2, 0x3, 0x4}}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000600), &(0x7f0000000640)=0xb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={0x0, 0x2}, &(0x7f00000006c0)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000700)=@assoc_value={r4, 0x2}, 0x8) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000007c0)={@ipv4={[], [], @rand_addr=0x6a2}, 0x2f, r6}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snapshot\x00', 0x81, 0x0) poll(&(0x7f0000000840)=[{r7, 0x2}], 0x1, 0x1) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x127a00000000}, 0x2) clock_adjtime(0x0, &(0x7f00000008c0)={0x87, 0xad5, 0xfff, 0x9, 0x7, 0x3, 0x3, 0xffffffffffff0001, 0xcfc, 0xca6, 0x1, 0x80, 0x61b26bc2, 0x5, 0xffffffffffffffe1, 0x6, 0x1000, 0x8, 0x9, 0x40, 0x401, 0x5, 0x1f, 0x5, 0xfffffffffffffc00, 0x3}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000ac0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@rand_addr="f77e27deed78e6f5fb7809ea59b26447", @in=@local, 0x4e23, 0x4, 0x4e24, 0x5, 0x2, 0x80, 0x80, 0x73, 0x0, r8}, {0x3f, 0x5, 0x2, 0x1, 0x7, 0x1e3, 0x9}, {0x8, 0x0, 0x40, 0x3}, 0x6, 0x6e6bb2, 0x5, 0x1, 0x1, 0x7d45bf99522e2ea5}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x2, @in=@empty, 0x3501, 0x3, 0x3, 0xff, 0x10001, 0x4, 0x3}}, 0xe8) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000c00), &(0x7f0000000c40)=0x40) r9 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000c80)='hfsplus\x00', &(0x7f0000000cc0)='./file0\x00', 0x1f, 0x3, &(0x7f0000000e80)=[{&(0x7f0000000d00)="d937ab35367cf21ac3f65997d80a160633430e9394b050e27dad05825de27e915315be1f407c8bf943b5ed3c90", 0x2d, 0x8}, {&(0x7f0000000d40)="1e30c0767b30e02eb1398b268bc910bcf48c975cf40222eb7b2508838fbfaa084c4e284bdbaf25a66d2185cf5e27550ab003a333974cd6eb3a26167f6895f059a1e1b8ce9f702d69b74bad5e0c19763c8ae7ecd223980643dd4ae9cd06cd49b95aec08b7dd71cd9ab128dc6f98ef452490077788961580aa1eaaf8b0fe8fda4b5cfc3ba06f06ee0007eb374dee2bf872b0992ee2", 0x94, 0x6}, {&(0x7f0000000e00)="f679c6465b70e148d72e702a158c52a0166b0d3e42c4b6bb126791d6fd73a4ad5133356026b49402ad62ea2f9e4fbb76d0cef57862f8cd1bf4d4377565b0af45c9962729", 0x44, 0x2}], 0x841011, &(0x7f0000001040)={[{@umask={'umask', 0x3d, 0x8}}, {@gid={'gid', 0x3d, r9}}, {@gid={'gid', 0x3d, r10}}, {@gid={'gid', 0x3d, r11}}, {@barrier='barrier'}], [{@obj_type={'obj_type', 0x3d, '+(:+em1vboxnet0-vboxnet1em0'}}, {@subj_user={'subj_user', 0x3d, '/dev/snapshot\x00'}}, {@uid_gt={'uid>', r1}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_role={'obj_role'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '#mime_type\\em0vmnet1$trusted{}*\'self#cgroup-procsystem$eth1&selinux%keyring,#vmnet0@bdevproc]&'}}]}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000011c0)={0x0, 0xaf}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001240)={r12, 0x5, 0x2, 0x5}, &(0x7f0000001280)=0x10) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r13, 0x29, 0xca, &(0x7f00000012c0)={0xff, 0x2, 0x164, 0x8000, 0x5}, 0xc) r14 = syz_open_dev$media(&(0x7f0000001300)='/dev/media#\x00', 0x8, 0x2040) ioctl$UFFDIO_COPY(r14, 0xc028aa03, &(0x7f0000001340)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000, 0x2}) [ 202.858103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.878913] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.939117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.949022] team0: Port device team_slave_0 added [ 202.991340] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.998873] team0: Port device team_slave_1 added [ 203.020351] chnl_net:caif_netlink_parms(): no params data found [ 203.033706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.041660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:03:18 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x46c020, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x58, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x9, @empty, 0x64}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x5}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x3, 0x800}, &(0x7f0000000180)=0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000200)={0x1, 0x6, 0xd, 0x3, '\x00', 0x117}) r3 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x1, 0x82c40) getsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x10) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x40}, 0x8) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) fsetxattr$security_capability(r5, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x5, 0x80}, {0x9, 0x81f}]}, 0x14, 0x0) syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x1) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x400000, 0x0) write$selinux_validatetrans(r6, &(0x7f0000000440)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'system_u:object_r:policy_src_t:s0', 0x20, 0x1, 0x20, '/usr/sbin/ntpd\x00'}, 0x69) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x2c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000540)={r7, 0x8001, 0x80, 0x53, 0x6, 0x3}, 0x14) syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x1, 0x2) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x26a000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000600)={0x8}, 0x1) r9 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0x0, 0x2) setsockopt$SO_TIMESTAMP(r9, 0x1, 0x1d, &(0x7f0000000680)=0x2, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') ftruncate(r4, 0x3) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r10, 0xc028aa03, &(0x7f0000000740)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) r11 = dup3(0xffffffffffffffff, r0, 0x100000) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000780)={0x3, r11}) r12 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x2, 0x2) getsockopt$X25_QBITINCL(r12, 0x106, 0x1, &(0x7f0000000800), &(0x7f0000000840)=0x4) r13 = syz_open_dev$rtc(&(0x7f0000000880)='/dev/rtc#\x00', 0x8, 0x800) ioctl$RTC_SET_TIME(r13, 0x4024700a, &(0x7f00000008c0)={0x2, 0x16, 0x15, 0xa, 0x5, 0x5, 0x1, 0x14a}) [ 203.162940] device hsr_slave_0 entered promiscuous mode [ 203.200267] device hsr_slave_1 entered promiscuous mode [ 203.242490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.249506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.256539] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.260338] IPVS: ftp: loaded support on port[0] = 21 [ 203.265453] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.275513] device bridge_slave_0 entered promiscuous mode [ 203.304827] IPVS: ftp: loaded support on port[0] = 21 [ 203.311329] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.317697] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.332350] device bridge_slave_1 entered promiscuous mode [ 203.343494] bridge0: port 2(bridge_slave_1) entered blocking state 07:03:18 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x4000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x1a, "628f37d90164dfdb76c4b3663bfb58baf17bb7a22f0d973ea184"}, &(0x7f00000000c0)=0x22) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) r2 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e22, 0x80000000, @remote, 0x3}, r3}}, 0x38) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1, 0x180000) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000002c0)={{0x3, 0x0, 0x800, 0x3, 0xc49}, 0x9, 0x5, 0x7a}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) r5 = accept4$x25(0xffffffffffffffff, &(0x7f0000000380)={0x9, @remote}, &(0x7f00000003c0)=0x12, 0x41800) setsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f0000000400), 0x4) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r1, 0x18f, 0x8, 0x7, 0x2, 0x7fff}, &(0x7f0000000480)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000004c0)={r7, 0x800}, 0x8) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000500)=0x4, 0x2) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r8, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xb}}, 0x10) ioctl$KDDISABIO(r6, 0x4b37) r9 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000009, 0x10, r9, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r10, &(0x7f0000000600)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x10) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x8) flistxattr(r6, &(0x7f00000006c0)=""/114, 0x72) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$rose(r11, 0x104, 0x2, &(0x7f0000000780)=0x5, 0x4) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) [ 203.350030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.357022] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.363446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.422127] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.441663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.471899] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.479292] team0: Port device team_slave_0 added [ 203.503036] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.520783] team0: Port device team_slave_1 added [ 203.528681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.556407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.603901] IPVS: ftp: loaded support on port[0] = 21 07:03:18 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0xa0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) semget$private(0x0, 0x3, 0xf168a82202ba636d) fgetxattr(r0, &(0x7f0000000100)=@known='system.advise\x00', &(0x7f0000000140)=""/50, 0x32) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000180)={0x1, 0x0, [0x1, 0xfffffffffffffffd, 0x9, 0x20000, 0x5d4, 0x7fff, 0x401, 0x1]}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000240)={0x1, 0x7fff}) r3 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x8001, 0x80) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000300)="0fff6c0066b93b06000066b80028000066ba000000000f30360f01d1bad004b891e8ef660fae3d3e660fc733b8bc008ed80f01c426f30f1ee40f01cb", 0x3c}], 0x1, 0x40, &(0x7f0000000380)=[@cr4={0x1, 0x400340}, @dstype0={0x6, 0xc}], 0x2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x3f}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000440)={r6, 0x0, 0x0, 0xfff, 0x6, 0xeaf7}, 0x14) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000480)) r7 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_x25_SIOCADDRT(r7, 0x890b, &(0x7f0000000500)={@remote={[], 0x3}, 0x9, 'teql0\x00'}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r8, 0xc008744c, &(0x7f0000000640)={0x80fb, 0x3}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x204082, 0x0) r10 = socket$inet6_dccp(0xa, 0x6, 0x0) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001800)='/dev/rtc0\x00', 0x480000, 0x0) r12 = accept$inet(0xffffffffffffffff, &(0x7f0000001840), &(0x7f0000001880)=0x10) r13 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r14 = socket$packet(0x11, 0x3, 0x300) r15 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000018c0)='/selinux/relabel\x00', 0x2, 0x0) r16 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001900)=0x0) getresuid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)=0x0) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001bc0)=[0xee01, 0x0]) sendmmsg$unix(r9, &(0x7f0000002180)=[{&(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="43d030fc60e31f0fdc6a4fdfcaef2bec802d11120d8afafcbc73872201a37b75f75491f80f6377d7576c1ce35d11c10933165f95568fbd96849c31bc4d5c111d10c0761486a2ed771d", 0x49}], 0x2, &(0x7f0000001c00)=[@rights={{0x2c, 0x1, 0x1, [r10, r11, r12, r13, r14, r15, r16]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}], 0x70, 0x10800}, {&(0x7f0000001c80)=@file={0xb957ed555622e9d7, './file0\x00'}, 0x6e, &(0x7f0000002100)=[{&(0x7f0000001d00)="b9deb477e0793527780cf8a3a7b51e2fb701bec217553eaec4788f2152da85024e867eef1081b46d71a518fc880ef75464876dad89d5dbf4f9c477112fef19bc686b1dd4dd9d3fede5424a49744a78dc37513487788432c3646dcc39baa574738a81e156c2ca4a3911672e469e1a2309647268078bdd773b6590f518cf5f0e40b464d0bf9b07a5399787dcccb5cea3dac5f78e2f46b25b34a5e56fb40106c599ba4db53f649d3340c6d4f6e8955df8a33145df95d075dbcba0a3ed19adbe5da0ccc27f1e003626606765fbc5528d16f7324d4cb02c22442ea29151f1", 0xdc}, {&(0x7f0000001e00)="c98b468e826ffac969f5369f5105faec03dc62594a6979", 0x17}, {&(0x7f0000001e40)="bf2652c5758624123399f05ac3898c7fd886a1400e520a98f0ebb1c1417f2410bf1930e3c309c461416231b6d4f4f8cec8a47e56c0f9f1c4b6af1ecfccbab5ed2b807caea60da7ccf913c4b0f3afe7e0736991a2343ec36058", 0x59}, {&(0x7f0000001ec0)="56de8830b57346aa576a88b8a1a1145167b01e44927ede47459f702ffe0804586545bf3065f926550192fa61d18f4b649d9e816f7cf08a6e5f1ca4c550968d0cf819c34957fef05357bb1af7c6b7395c7844c56f803220e285da0db96ddec2d57f2ab083f5fc347c347129874618c944169f6f39f43f7f1274a639ca57eb3a9deee7d783181eb3b53665fee1a27834ccec8aeb3cfd522ecba9fdd74335d1a25068b57622a06e24d8dee69a70f858b09195bd959af816dbf39c8413b81700dd5967d8bf5cf94f1f816bcbe9aa8ea144c2d79772", 0xd3}, {&(0x7f0000001fc0)="884348bc763ba7dc6d7a79274db675e9abd2be318e8f46474616922a1aff91b0f9c88d998d3c14822920056be022fff2fe1a1111f7a214d04398087d579529591afcc88721897764b86a8f167497d3b3d0b9cd47eef6aded18850dd3b764496282354c56f782ce7e182140919845e68e1f79881c8510e324732b4c", 0x7b}, {&(0x7f0000002040)="94a0723acb", 0x5}, {&(0x7f0000002080)="2c4e2fbe8e3ba9333cb9edc556f8658e9bc3a08d1fb93c18b13c9a4e9f3ed69cef4ea3a7bc5205ff2e0c0fde21b55a9d9a16864142277e5f5fe5d38159102af670d1bfe627212fd0abb153359042b825f974353f84a87c4b18880382d08218df508d28266d605e398812c499", 0x6c}], 0x7, 0x0, 0x0, 0x8044006}], 0x2, 0x20000040) [ 203.672802] device hsr_slave_0 entered promiscuous mode [ 203.731956] device hsr_slave_1 entered promiscuous mode [ 203.797231] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.815087] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.824600] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.833916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.852352] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.855047] IPVS: ftp: loaded support on port[0] = 21 [ 203.876553] chnl_net:caif_netlink_parms(): no params data found [ 203.955514] chnl_net:caif_netlink_parms(): no params data found [ 203.975658] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.982238] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.989491] device bridge_slave_0 entered promiscuous mode [ 203.997062] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.003566] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.010907] device bridge_slave_1 entered promiscuous mode [ 204.065745] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.073456] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.080969] device bridge_slave_0 entered promiscuous mode [ 204.087911] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.094984] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.102305] device bridge_slave_1 entered promiscuous mode [ 204.123456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.133314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.155322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.162716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.175947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.194569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.202043] team0: Port device team_slave_0 added [ 204.237931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.245526] team0: Port device team_slave_1 added [ 204.252042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.275060] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.282684] team0: Port device team_slave_0 added [ 204.289560] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.299050] team0: Port device team_slave_1 added [ 204.306272] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.314165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.326553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.334286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.369132] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.385252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.404119] chnl_net:caif_netlink_parms(): no params data found [ 204.419344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.427498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.436828] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.446061] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.512092] device hsr_slave_0 entered promiscuous mode [ 204.560457] device hsr_slave_1 entered promiscuous mode [ 204.610397] chnl_net:caif_netlink_parms(): no params data found [ 204.618594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.626191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.636128] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 204.644208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.702658] device hsr_slave_0 entered promiscuous mode [ 204.740302] device hsr_slave_1 entered promiscuous mode [ 204.783575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.796904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.804702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.812018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.819257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.827259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.835073] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.841463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.850959] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 204.857059] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.867573] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.891852] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.898293] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.906928] device bridge_slave_0 entered promiscuous mode [ 204.914709] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.921192] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.928140] device bridge_slave_1 entered promiscuous mode [ 204.935332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.957929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.969301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.978363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.986247] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.992650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.016515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.034401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.045027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.053924] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.060702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.068565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.077033] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.083430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.091137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.099029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.107179] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.113988] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.121164] device bridge_slave_0 entered promiscuous mode [ 205.128754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.138237] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.147271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.160507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.168064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.175421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.184393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.192484] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.198835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.206408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.214718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.222653] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.229001] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.236859] device bridge_slave_1 entered promiscuous mode [ 205.257659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.266718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.273872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.280951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.288716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.296621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.318554] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.328217] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.338845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.347391] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.357271] team0: Port device team_slave_0 added [ 205.363181] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.370708] team0: Port device team_slave_1 added [ 205.386049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.393869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.403871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.413545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.424147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.438366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.446734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.455947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.463237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.472201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 205.478199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.491675] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.498943] team0: Port device team_slave_0 added [ 205.505552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.513160] team0: Port device team_slave_1 added [ 205.518409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.528432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.545402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.553481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.561452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.568867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.577978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.588987] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.653292] device hsr_slave_0 entered promiscuous mode [ 205.691309] device hsr_slave_1 entered promiscuous mode [ 205.753295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.761681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.772787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.780232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.787789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.800329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.807691] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.842943] device hsr_slave_0 entered promiscuous mode [ 205.880400] device hsr_slave_1 entered promiscuous mode [ 205.941045] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.962812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.972594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.983580] audit: type=1400 audit(1569222200.997:38): avc: denied { associate } for pid=7535 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 205.990267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.021938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.033349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.040775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.048410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.069054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.076832] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.084281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.094719] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.105563] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.113816] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.142517] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.151544] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.160948] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.165237] Unknown ioctl 19584 [ 206.167045] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.167309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.181741] Unknown ioctl 19584 07:03:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="9444", 0xffffffffffffffdd, 0x420ffe0, 0x0, 0xfffffffffffffd37) [ 206.184451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.195019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.202447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.218537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.231424] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.241683] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.249330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.262753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.280656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.288538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.298354] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.301878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 206.304861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.330889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.338802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.346722] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.353135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.360279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.367402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.379661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:03:21 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="bcef637615f704c4f004000010006b2fe0cc7ba626ab55a14f42ff858272a3203611c611f3082ba58f7999a7487de970dc0ef7ceebfe9cff2d213855b50792461597723e24a4386f19cd199d1609bc6e9d419717fa0ad20a91a67f74525b"], 0x5e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000100)=0x2) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) socket$alg(0x26, 0x5, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 206.389824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.402197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.418250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.439695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.447643] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.454063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.456078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.469800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.492336] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.498756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.531992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.543243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.554372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.562879] hrtimer: interrupt took 43236 ns [ 206.567224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.581036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.588125] audit: type=1400 audit(1569222201.587:39): avc: denied { map } for pid=7565 comm="syz-executor.0" path="/root/syzkaller-testdir523855923/syzkaller.omPxi4/2/file0/bus" dev="loop0" ino=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 [ 206.589069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.624853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.641426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.661724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.691251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.711429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.714372] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 206.727889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.728517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.735639] audit: type=1400 audit(1569222201.727:40): avc: denied { create } for pid=7571 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 206.749839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.774264] FAT-fs (loop0): Filesystem has been set read-only [ 206.781984] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 0) [ 206.789401] audit: type=1400 audit(1569222201.727:41): avc: denied { write } for pid=7571 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 206.815948] audit: type=1400 audit(1569222201.737:42): avc: denied { read } for pid=7571 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 206.823587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.848967] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.857280] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 206.859709] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.877623] 8021q: adding VLAN 0 to HW filter on device team0 07:03:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000080), 0x4) [ 206.886095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.901429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.909466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.917591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.928568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.938692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 07:03:22 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x0, 0x6000, 0x1000, &(0x7f0000009000/0x1000)=nil}) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3008e5519e6060e4, 0x6, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0xc}, @jmp={0x5, 0x5, 0xa, 0x8, 0xa, 0x1, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100000000}, @exit, @ldst={0x0, 0x3, 0x0, 0x1, 0x3, 0x2, 0x2aeac035321ab203}], &(0x7f0000000200)='GPL\x00', 0x2, 0x3, &(0x7f0000000240)=""/3, 0x40f00, 0x4, [], r5, 0x7, r0, 0x8, &(0x7f0000000300)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xe, 0x80000000, 0x400}, 0x10}, 0x70) chdir(&(0x7f0000000040)='./file0\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pread64(r6, &(0x7f0000000080)=""/207, 0xcf, 0x0) [ 206.970187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.977522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.000690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.008777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.016988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.025563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.035854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.052088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.075607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.083936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.092535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.104237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.115758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:03:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x501}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r6}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002e001fff00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 207.131700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.153474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.164723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.176560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.185198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.194330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.202560] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.209179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.216319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.224805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.233429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.241854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.249525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.257117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.266417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.275651] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.281941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.293706] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.299803] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.306951] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.314869] (unnamed net_device) (uninitialized): Device syz_tun is not bonding slave [ 207.323405] (unnamed net_device) (uninitialized): option active_slave: invalid value (syz_tun) [ 207.333005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.342372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.351110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.358897] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.365318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.375540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.386569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.394570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.403272] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.412312] (unnamed net_device) (uninitialized): Device syz_tun is not bonding slave [ 207.420937] (unnamed net_device) (uninitialized): option active_slave: invalid value (syz_tun) [ 207.429771] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.437951] (unnamed net_device) (uninitialized): Device syz_tun is not bonding slave [ 207.446171] (unnamed net_device) (uninitialized): option active_slave: invalid value (syz_tun) [ 207.457790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.471221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 07:03:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup(r1) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x40, 0x4) getsockname$tipc(r2, 0x0, 0x0) 07:03:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305\x00'}, 0x58) exit_group(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0x0, 0x1}, 0x10) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000000, 0x412, r3, 0xfffffffffffffffc) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000000c0)={0xffdd, 0x6, 0x0, {0x4, 0x2, 0x0, 0x0, '-'}}, 0x2a) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 207.481356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.497613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.524713] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.531358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.539298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.547397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.555807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.564376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.573058] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.579451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.595840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.613275] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.635963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.643948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.653280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.663553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.674406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.684033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.696300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.710907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.718584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.737742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 07:03:22 executing program 1: r0 = msgget$private(0x0, 0x2f08250a0a402211) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x20) [ 207.757801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.782600] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.789002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.801778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.811788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.824788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.862263] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.869294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.884884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.892441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.902337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.932096] EXT4-fs warning (device sda1): ext4_group_extend:1770: can't shrink FS - resize aborted [ 207.937222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.960440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.975173] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.999305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.019021] EXT4-fs warning (device sda1): ext4_group_extend:1770: can't shrink FS - resize aborted [ 208.031629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.044934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.070292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.080750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.098325] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.121575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.142291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.168641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.190303] QAT: Invalid ioctl [ 208.198057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.218414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.227024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.241783] QAT: Invalid ioctl [ 208.249313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 07:03:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000240)=ANY=[@ANYBLOB="c0000000da8e4b94ad25d6812a2ba1baa8a515000000002b3c39eafa39ec4d7f2191922b9c68906440fc54fb5a64daaa664cef2548c86105a24b35136de31b03e4afdd32448abcdef3f87c7d52c152d0f366848b02215e395345e71a71ba497efc7f5dc53a6d001d5ebcc9a7a25a1e6f7105adc7bb7278b5bd0d562e8c791180c4dfaf094fc0efc36b2496f073b7126fc4daeb9f47ba5ffb2772f049d02d6c1b82ede1b8017f2fd6cba99b5584fe853620bcf7852707e2366b2f76c7369ba044e912d18ed4a0"]) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:03:23 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) [ 208.290343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.301252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.329830] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.340250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.376519] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.398352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.570272] protocol 88fb is buggy, dev hsr_slave_0 [ 208.575588] protocol 88fb is buggy, dev hsr_slave_1 [ 208.620370] protocol 88fb is buggy, dev hsr_slave_0 [ 208.625600] protocol 88fb is buggy, dev hsr_slave_1 [ 208.683048] audit: type=1400 audit(1569222203.697:43): avc: denied { map } for pid=7646 comm="syz-executor.4" path="socket:[27260]" dev="sockfs" ino=27260 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 [ 208.690630] protocol 88fb is buggy, dev hsr_slave_0 [ 208.715625] protocol 88fb is buggy, dev hsr_slave_1 07:03:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2, 0x800000000000000}) open(0x0, 0x0, 0x0) 07:03:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYRES64=r3, @ANYBLOB="76414568801451e913260676b9456618852a5cbf6bd8f9e997f66b6e76a69eeddf15e29642d9a65cbef21fa0649acf3132900d4bed825bcba750530f73daf9c3936a7792da1f0b50bf57d6536977d9a0e02d153366152319000831853abeaa5e612efb6e48c248b0663a92c03f49fd29de06115f09c5141ea12cf4423adc9c859d68dfbc9592331ebcb19686e6b2f7b13274d2b7a3259755d99891715b8b80f8af66bf420f56ae12edb010454ff4c2d5bafdd2ffc372cbe2cf5b8602522867"], 0xcb) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000040)={{0x4, @addr=0x100000000}, 0x8, 0x80000001, 0x1}) close(r1) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xfffffffffffffffd, 0x208000) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000100)={0x7, 0x1}) r5 = socket(0x11, 0x3, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x9, 0x4) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r8, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r8, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r9, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r9, 0x0) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r10, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r10, 0x0) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r11, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r11, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r11, 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r12, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r12, 0x0) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r13, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r13, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r13, 0x0) r14 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r14, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r14, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r14, 0x0) write$P9_RWALK(r7, &(0x7f00000009c0)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYRESHEX=r3, @ANYRESOCT=r8, @ANYRESDEC=r7, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR], @ANYRES32], @ANYRESHEX=r9, @ANYRES32=r10, @ANYRESHEX, @ANYRESDEC=r11, @ANYRESOCT=r9, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64=r12, @ANYPTR64, @ANYRESOCT=0x0, @ANYPTR, @ANYPTR64, @ANYRES16, @ANYRES64=0x0, @ANYRESOCT, @ANYPTR64, @ANYRESOCT=r13], @ANYRES16, @ANYPTR64], @ANYRES16, @ANYRESOCT, @ANYRES32=0x0], 0x80) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) pwritev(r7, &(0x7f0000000700)=[{&(0x7f0000000400)="f1d94f963109276459d942367259a598f134be92b429d760e264ff8ede2fd771b763ff35ab14764ef3eefc88353ef047a4547cf1d584e7b0a519fcb8509ef26a2c6892ec6967a1ec736787e90c432370fadca24149a740849d846b3fc901e73294010839c938e96d37b4ed2a1fbbfac29e03995c8b22f6603e531d1cb2b7a6ceaba972f69225be76ba4d3e33466dd66b0be4da4ea0de6d57b93da5", 0x9b}, {&(0x7f0000000240)="a403d862bbc4bcb7c89ef4bd244a1e7ce3be5875b6a74de044320eedbccb34cb4f9b9208c610c882248dfaf4bd8bea1617b4f4f27a6f1d52f5956ffa287f15da4a35d4a402cba118dbc24ca08783313e3651462377958879253ee2341f41f7334a1f8e144e924f04a3cde31afd6166c2", 0x70}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f00000005c0)="416092a324c336a55da3699533576ad55c99cdde4c62a5e3c4891f47c24347086e596b455d00d2175f6ab01c298ade7949e1ba87483b229e7f58a73f81a88a908caf4ae3cd47a63f36dd9252d6c62b5c088c8b86960c2f8736d4", 0x5a}, {&(0x7f0000000640)="076b57fda04b3ee84b68dfa713038b0813ed8531ead2fabccc1f2a6618123809cada6e905c703caad5b590fccac04e408026765a87f09d683cc543727353874f9bd22a346bd5df19a4c05778138fb247c5fc94058ca58e0b7057a9cfcd4cf4f59463522fc9e188c7038505bf5f2b28060d12b73bcc30c132f901378029b1fc4a2dbe0a2b27a3bd52801f1211e7b58008ec8dd1f4507ca0733d03", 0x9a}], 0x5, 0x0) ftruncate(r6, 0x87ff9) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r15, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r15, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r15, 0x0) finit_module(r15, &(0x7f0000000200)='/dev/audio#\x00', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) sendfile(r1, r6, 0x0, 0x800000000024) 07:03:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x22ff451c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000000000000000000000011a87ae3fd16f4da99", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de917874ab05dc005efe703f17600000000000000000000000017b986782b7e02387583cf7649905d058fdebb4e0e4ba4020602c02766114790713b5639614344a17b9b9582e71873147cb33eb4e783d6a003966aa174f3a387524e79d763d0ade262bf49a49a043c2ecc4613947d42cd8e5058183fb8f3de0d347ee8924da2c5db49a35727be06fff1ce6b0cd260c885dfb84f5fc528"], 0x48}}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='Z'], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0x67, "73b9f86df488c370aea7ec9075e56627fd98fadcd2b79517c556b1a2ad2e5c767ea761bda69b742a8e71508266084f29d55ab44fa1937eee060470c99757a7312e10730dc04343b3fd14919ed89475d2d5293c80aa642fc7fde4e9c3d96910ef1fdb17c91a681e"}, &(0x7f0000000480)=0x6f) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000a40)=r4, 0x4) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28050000280000082cbd7000ffdbdf2500000000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0855a5ce", @ANYRES32, @ANYBLOB="18000300a20650631aea79b08fe5491a49b78140d9b18e001800030015f55bb5f331ed5c25c329b186ad8415c9f87743"], 0x528}, 0x1, 0x0, 0x0, 0x4000}, 0x8) sendmsg$can_bcm(r1, &(0x7f0000000ac0)={0x0, 0x142, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="050000000008000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x7530, @ANYBLOB="0000000001000000000000000000f2c95500000000000000"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 07:03:23 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='/selinux/mls\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294249c1fd83d00000000000000000000aa00040700000000e500000000002c380003"], 0x39) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000040)={0x20, 0x8, &(0x7f0000000240)="a73042c2b4955953abe6951a3aa3d459fe249a4ad19e8a1f1b8055aab81c1bb00230c13859fed3f38be56034f701c827350c474801c42d6592effed2595c6ecd19be36e2a575e8a6abfbb501f5713c08d09537f94f6d8a0c83c6eb934e0857d20e3103f2328303c31fc496597777e9272aef438a865a15550980d1c25251ee45fb44273abeae4c0db0673c92fc09729f4f8bd03a2ce0b13ff13309ebcb8b03c3c1c16c1143659e36cba54d430da03772d49ee47d1972ca89123e75123c15c82dafb7179231dbd8976aa6864b0b97a12b35ba4158dcc5e051ccdf8bb0700c327d0ab6a185f2e6390c128d84edb4f944f35f4300379e75c9844855fdd3e864be20c7f522daa2b69742a0163cac22a08e4ec7c0436d9d89e550fe86f036498f9a584d12e92f23679fc354b1494c49b0022b002dabf20d81843aaf8ee795963b83db9e7d3332d37e51e739c49366ae403a6e425d245f91cd541957622481fcddbddfb533e30521d4b561ee1188bcbbcc04b730ff6196b40938b1450a81ceeb0aa1fe1b337b5ee033dfbd840c1660ad56f0c969651d4ac321fbf935d1f6873893255310098597e8d3d533a3830b0d08b1e7f5986fbe0b71028b23203fcbe5f88689a457aa1e140357883a711ed4e3761ccb034d3d67accf304ae30c5bdc3ecdf0a9c94d92e6fe827978650b18864b23b910b027fd580e3a759202a85940d0207ff87a4890019e5ba9ceaae0942f0272e3bf98f9a812ca11a9d44978730b1fadfcb51261c68d5dd5e6e175ca6ec2c974962d7a375d6936aea5fe89a514c5a1beeaaee88ec4da1c8126342a1428bc51b32fd435e94800edddb9a98fbf58baae082a79e29f851fd9f5ea2000ffed7c5e25d136bc044f7eb5a3abf4d0e144bb40d9d77c06e8f237ba9488fdc497a53f78cfb432d60a627c7d230e9972ad82df70bd1b230a88a048c3bfacc8a6f5ebd3ebf9749bf6e84703d40573e058fa8e1659165f84f5269c61f18e74c5abe8b698425de2aeb3939b35a56f19ac92bb43e027346561c6477578265a1c3dfa4a48eed947408ff9551dcc13df33b96998140451d7277cd172930e9c74d8ab5ea7f59d4d7057f2cd182c0e1b102632e1e856a66b173b106e4f103b44a6ea403eefffbe16b74e28ebcda21f6a22b638ad55561e33d5a6143830d9e35b1ce8b210172a02799b03dd0d2b8ffb78924bab7c8012fba5b5714f9b2b0c23a2a375fb49a5fc04dd4e977840a3e2f3bd63da3b1f86f023c6edbf2984ceed7fa11c436f48822b9005f1db027d3493e4453c19c2ad537e3bd5b4528fd1533e944ffc74f5d23740e88db1f88a6668ad00da9014c51f08196ccfc8b654502acc4d25a9bad4ce69824bd2251a16b4f4883216fbc7260ab56a84844dfee0c9e70ffa16d94fd7319fd1a38e7d252ecb2c65bf3c48561673cc41d0266c6d93a003dab5b5e6b4675ceca3210c02be1c1541319e7f9efffccb9d72db95d4fafc4978374112729960a300bd391d87e23e5eacb7bd0a74f0cd4c99cc3d8c066117757db4a1a1e39a1b43c6dba142ede6573b3589e71dd0aeea5a6a57fa23f8937e269e2c2d572160f58b10af146e88740949443ed7354b78be73bcb01cb1d904a9d9063040c9a44450058e48b9975d1a3961e138232d471acc155d47cc4fefa0c491420eb0666b7044d7d50fd0ee0488887919542b7209a504b52bf1eef1b82ada29ec8886f5c5b114c50c857891a0ff7358a0a882f1d19d8bb61325c324a9a221ffa72c43c79ef88bbeaff4e354387fd4ea2c648d1d2472c284b47e4261aaa130b66b75287fe810fd0c5fa02cca9b08637ce706afba29c60d61ea03fd386b86b442b2a3232df463abe58236b5387782ae90e5adddb12b1f2b1be6e1e46e82e9a985d325de1727b2eb189587a584cc965b6c924ac780d59c04b358cb2d79696ab8c9cf43255bf67c0d915007a46b7beb619653ac483e7d5442dee1b71a2ca998e3595a7f837d1f8cb7ae737bc6d40001ef777c269a627fddf2a65bac7c8e3e71526a3ac5934016fa2ae33f60c16753cdadef203e8742b117edc5ead1b485605424b4853df6cfe704eea9b230ce3d88316a7e0bdf45ead000d09ab5304c6551ca834146204a9e3440e60ee1a42ab500ac1f55938c717fe160a5de3cebca97a7c8502828c0b389921945f9c59c0cf459340899636b4fb993ae300625cc70f581ef598e49352b5875fd9576e335d52352823ba8cbe4b91ef41b6d605007bb0236574c959fdfc3b6010250caed8a6f6194b0b4d6eb9262266e3d26b85966ae12f260365e464700ad353cf9f15779d72f37857ff9fb6dc3c45bf348aa042b9c79657734d9ce95bebad8ddf7429c1bd4a20fe7f68f10178af86eecd9517ab008cd3617766c2b1dc77efd9a20b982fdee697495ad88f422e364ee0054943b3a83bafbd1f44b1c4e95a9a3a7a3fe75ff3f3dfa6a9d68f25c724248a678ab5acee1a841320b71af4ba8ea2e20065ee36ec7a9808b2c65796a4e91b801554456adf31a55c43d626443f2ddef25387bee0dd9cf1f30416a7c5433bc2e96cf70ebb48ec51e345df421ea61156aa7733d8c9e5e10f4f448fa36cb26fcf600b3a89ca75a7ec57482e3d40eac57177fd91d55335cf4820b4278f92dfce728c387044930eb1903c567204b13124b376b49865886304a1a56dc1e64f6012973429de4f455b143b6ecc8329c1e9bb72706d9cbe1b96314fc13071a86ab46e9d904f9de23808a578bb96dcab5ee2eb1aa59056ed91f35d564918409b7f29e9d1b014e7884af7658d32c5f7ccb1a7edae1fb92a49ce0a6fea55c6747f8648c12fde68684b68f2be8d6ddc3f7e875da91ceff54eb2721a3e1a930aa879849ae28c721c7610b5ffd061ad3f6672a0daa648be3e495a4171546e803b45da0ec86a4f4ddeb224ca3923a2344e4c6a773241ac11d4081a0baf117f689b269d367d431153b42286dd804afdb78368e1a81695a3ddd0f954cc65c5a2be5ca156f468d8db8bd5e16081fca03bcd3346b39adb68f016ebd4ca15624454e0b5ecb8c9bcda6f967726f52c87cb23a73e42653904e772608b9811aca7804c6f2949317563d8fd3956729d29cbc9a6c48a9a7f94a6247ec2acfe76992e21f08408f585d17149defd1125ed4873127359aefcb50b7a0d4d914f3a6f25bdfaedd53265ae98eded9cd29a696d039590c75da3536ddb61f64f0f52822a08b323ad0cd6cd40e726e487ea751ce9c2feed9f9209dd5a560c8acc2e8da495efac8729bc75bea890e719964e07820d028d21017dc4fd1ab35952a4c97db60218ce08ca5c1acd7231ab56dc03ac99a508262334902fb61b57c5203521c9925973581843a08ddaff86813225b9322654340e0b11f68472f5962247db3f1384c23e2efea34fd3eb0bf6c6ae526d0dea8002f1c4279abff80b5edb0374e6ca4fe0db0d971a6826d1bf17a8c4578dab1552874493e7948d569a2c3ad540facb2bc5c2e913fa6afc1a3d4f6328b0b732f181755ace5e56f60db6c6f624c0938576be505d24c7e12b954c152e0131777f9e7fba49f959aa685c279854605e0a7f58850334d55207df4bce223a0f968ead44ca32be2bef33d9721c23d2418a283162aeed205526a7d2954c844fde4ae11605ef8d5529c9ffb43270407e85295f78414007726776d7f24473638489310d21c92f04d75b66968b8954dfdac846d1526f0bbf3640c64f38993ab63a41924197da585943b9c58306f08bda3cc9e064028c77c5886c8b4d3c6e71bdf07195b9f1385efb61d132e19c4e623e4872c0266517f63f24713cc2b14d3e88a1ec672909512d6115fb5e9dc11889c5bd4ca23876ffd1c84cf7424435d44b02f5166116ec3bbdc26324d12da1afb518b8534f9c8c0d16f3b9afaf1443aed7639165bb37ba8aa3462b70cbf62380de410c9071cd1f813b274a965872f3a9c19b615199b47d0c7240dceba9eca24ed06456b8c2437d13ddf854beafe8396f439d7db13eab4e2ebb220fa3bed5a487a0b6918d7f9a1b753b9d88430efc5552db6e3e1b67c3b8d544d59839c51a2b601fd559d388839f5bd1d22874584d63dc707bb462b2cbee3c220aacd5d2c02c92ff473106701fe62dc9f4e07d663b41bf8172f3c317f7e61f9ef4e699ea503a4721db10a53b137ff3511d042c2d4dbf0e800d9514766cc00a201c5259015c88dca4f3b8d70e20cb62c4758969abdc78c0af0af7e305d45ecb33dfd36eedc6c72b6a7d4ad05574abae79ecc11664b518bd967bc70ab04d771c0018c7e13a6f0c5f0da267164c7577ab55a0dd35e8e2d7d2a87715541e1cd272187fbb322ad5d99dc60c60a24c64d042cf6b64c75695f6df9e438d076005350e8928c6b30595f5e02649b23e44c4220c8f0846c784da7ae0accec7d2f4ef289b2f8586d1ed67588ceb3fce8c15d71c4de889bafa319465f98249d4e05225c8698e9ffe07b831bf8ff052cd4e8af42e9d19425fd37db56569273f158be78625c5bb2f2eaa6d2a7db1fffff82d1280493617015c6d61dc94bdbaa65441b26cec9ef828687ac2b8d703ee6ad5dbe5c8cbcbc9565d28a849e5c382ef454b18960b13bc182f4eecb2cd049adbd4e8471860c680bc4c5eac2a3548e96aeed08a46bcfaa9dbbdf3f7f1037afbeeee873115656d4b2489f4a3fbbc3ad7af9ede3f55d6951c7bac3bd3b9fb519865c3b79c851cb43a5576fd7660aa2490cb12d1c938a09e15329035f50835abf84696cc93fc025c0232c875c74944dd43c7af6d660f4ec542aa8902cda86b4921a96f3990047053b26a1bef54e1011a184c81684092d39e9ec57554d6d3e3465dd902a723df49a651e34eadfff190f31d7e03fbf9d912d9bf28e60eb9224d062fb8bc9516030b616333622da6c27d59103e1b6fe0db659e1baf3b21879d3ca4830479ecd541b8be6120acc0b82685478fa2cd8897d404fdd6662c2ff8c4ecd50ac3e5c55afec3c5189c85958a2e724e778eaeecd03d27ffbb774626aee6715713fa0029e3fa3a0e17adf7db31a70f938880f364e3f12f8589ad8d9b413cc8513e9076acff0ab89b1a95d558084c7aaa6c9048c98beb4040940db454c43d9c1491eb9b784664d71a7ad64904fb1db5dc27bf41571a1b080264ca2402d4d398427fbaddebe2edaaa4662fe071f5958b13b036fd8d46727688d37d9c36b53e7ed71688fedddd10e5a309f39cdbeaddb37189ead062ac68edc2cf18964443f5d1c74cdfbc48b01be5a1e205e07ae92402e9d4e79ba1743e9e2ae6ea155f94ff4f6888deba21470d195e27c6a97cb5ed86cefe67f4dc12adab475e6f2864f267b6859a4ce1587cc6612e403639a9e55e3e1414204fdd5b80b47ef43746f2b007e0724e7fabb17d29734f0117d4a80343942bfd784bb286d08932367018ca8408bafdfe5e6ce93dbfccf8ebd6c635e526f05b3083db8f430a2e74b339e4c20ac551157631789fe1ecb1d10ce06c607ef986757f80bc25bef35f80e628ca3105fe88b1bb0636827c8f885336febec7fe911e7ff21e891d31b982b710125bb42bf0f7237973fe9a126336a0ee4a7b12976f531f92395ab8067dbefad59a2991d42079abb810b7745eaeb4e005978e6d8d88c3258eec4d2257fed1284c7b18ae13547d248334212bb5f4925094f2d96a30a61967b50a470ac42aaba813ad2b7050a923d497f10f18bb5c440d2a9d0d2856936ad3f39e38eb319fa010473644e2cc22545dccc0b565d056e217a25664edb53d50f0a059df9c9ce2b78efe4c496c454fe8272", {0x3, 0x29b, 0x34324142, 0xe, 0xf2, 0x22e, 0x0, 0x20}}) 07:03:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000000, 0x10000) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x6}}, 0x18) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) [ 208.830018] protocol 88fb is buggy, dev hsr_slave_0 [ 208.835238] protocol 88fb is buggy, dev hsr_slave_1 07:03:23 executing program 4: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x63, 0x802) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) 07:03:24 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rt_sigprocmask(0x1, &(0x7f0000000180)={0x400}, &(0x7f0000000200), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) ptrace$getregs(0xc, 0x0, 0x10000000000000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2fe9754403ab9dfeb9605a84b7ee30c8449a7072293d428a263a87d1e1c65f31112595371a1ab7"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)=0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') prctl$PR_CAPBSET_DROP(0x18, 0x1) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000300)={0x7, 0x9, 0x0, 0x0, 0x18, 0x2, 0x8001, 0x9, 0xb5, 0xda}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:03:24 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xb7ec31847bf54315) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000004a80)=0x4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000004980)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000004a40)={&(0x7f0000004940)={0x10, 0x0, 0x0, 0xb1201004}, 0xc, &(0x7f0000004a00)={&(0x7f00000049c0)={0x1c, r6, 0x300, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4080d) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000002100)=ANY=[@ANYBLOB="3e78220eb5d5562bd9e643e3b8915fce190dcc333e89299a2cf0631415ee3bfb6ea0022badbdbebf3a3d273872b7e778"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r7 = accept4$tipc(r4, &(0x7f0000002140), &(0x7f0000002180)=0x10, 0x0) sendmmsg$sock(r3, &(0x7f0000004800)=[{{&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f00000001c0)="8410cba9e7faeeb3cd930f62a5af221cfccc370703f65320265121f74d9c1d26fe5490d49d49aad15abe0f8f71af178ed1e68b53931c4092c2b8900fa8cd78006957030ebd", 0x45}, {&(0x7f0000000240)="eccbff5ddb0df8ff22ae89d2bd970e5b8c68439713f7f34ac06bfc33381ca4198e867d19d202ff776265705ab5d2336328e8eb13d1f1e9b8038433525dfe7a10143bd17f", 0x44}, {&(0x7f00000002c0)="c47abbc391e643e30ac17aa47a5ba746ef5fd05a202e785d587c530d25d4d1c3d7de450f0efe2c91ba2f06d6a97dfb0dbff1dedddb1822be8da2e1fc53", 0x3d}, {&(0x7f00000004c0)="f5f961b205ab7b2a4dbc6dda09f5f44bd96999a8fef6ba92cdf328b624a2b67254b8d46d3e29ed430a6de95794ee0f70379e1815077da47e2d82f0ac32b80d07aba035d5c368e9149eb3d7d7ad2154d2ab4a38f69afd6b0d350f179fdaffb6286a339e90eb18f25997fbf657da078decfd98eb34af4315274a01725b0140251a4c2ead6c1750b4", 0x87}, {&(0x7f0000000580)="2ffdc43d9641f3022a3a6fc62724353d9b03beb6e12feaa91f2c9817d0882da16d21b36a1946a5a777d370a816ea6529023bc640fc1ad8fa67daf792b7c55dbaeb6f662f970a", 0x46}, {&(0x7f0000000600)="b707c0fdae000b7e86c6762d32e8a03aec1f7074c5b575f25cad26aefa4cc089db9270b25afdeae943a9720234f9a528885edf73d709900fc4332d82396f817b681496f32b98d01e7586581320f999437d48c0e9c937dbf488b22ad31e301eb45a7218d5a27d7f90501347076c36f8", 0x6f}], 0x6, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffffffff07f1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x6305}}], 0x90}}, {{&(0x7f00000007c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000840)="4c40ed87bc2a5a7bd6c4d5866a9e5cf95753123e6735ab5591a2745fb33ec039323e6619474a865f92505ad4072d3f39f3cae2c2a1e2ecb1fc926381a7178b33cb668ce9a8ac1eb912e493b9fd832ffe76973d8dfcb229ba484a7327972c614541749ecf583b694e159abe6978f3539c6d253c158e533bf20b2eaf25255db231e49165a31683e6d5fd149b5cba387dd87be65d5a84ec44628eca4d6a47b32b450c4e577afdec137599d02d9f037fc9f364acc01d42468be91a5c83eeaafd762dc2599ea990d283563acd0e55c65d15d6fab85c7cd1fb053f0fb1af49097f81fb5b223e0b69660accac2cfb97d0c08940", 0xf0}, {&(0x7f0000000940)="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", 0x1000}], 0x2, &(0x7f0000001980)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x48}}, {{&(0x7f0000001a00)=@pppoe={0x18, 0x0, {0x3, @remote, 'veth0_to_bond\x00'}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001a80)="dd886e50db31c9d48f9af873996cc7e71a73319d191bfcdd84b2588ca788b49ef6e18d2094b2e6b4897b2873f890cb710623d1fd1e5e4118697e63b0365d25204e756f10220013ba62a86d6fa4d118b0fcadc06c944c1eed32258365a5ad29dd53110c", 0x63}, {&(0x7f0000001b00)="3b7f1cbab5a172ed8c0eeba69f8a797cb39d38fc9843a01949ea276fe25dcf057562e941f3a8fa8aa1298342987c77ca908516f454c0f2fffc310d00e53d506120c05e682bebc497e3b6acbb3e39a966f4743a46f47d02799879a86a9eea1e9fcd52ce23230ad198b16870ff5587b01244041727d69841ec35f206274fd2883bdf6b515952e78c891cc08de62b880a", 0x8f}, {&(0x7f0000001bc0)="6fbc43e9882331dbd1ef99b389331b5f8d70998cf2c291ca255b0c41b292bb4790d241c7b6538452f1d0e64384ceed13f38633c7312b82c6e6209491861860fda70ee095c663a9b50292c1e44672bbc2a707a5b55563ee362ce9562be6a31ae94c57de540c0e3f0a806c7bb6323d81dc2829b152eabf284b3d12ef47", 0x7c}, {&(0x7f0000001c40)="edd33b6d4c25d7bb8a03fc", 0xb}], 0x4, &(0x7f0000001cc0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x71}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x13f3452e}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18}}], 0xd8}}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001dc0)="b840b3e7a7418565d7224b1cd5905c7b3913cb73d2f8496cd6f5ac1961f4361f694842f35618157162e36173f5d2900b3beb4df133aabaf40fd26bf9a6373befd2178fea3f446183e6fa09d6d537f231bd", 0x51}, {&(0x7f0000001e40)="b6b4fff33cf9f7cf74ca8037f65e3a8601b8eb34159ad2789d2886e82818bf92e85a6f5bd86dc07af09b40fd2e02569c619c4d182572760c02731ad4299d6dc08817b6779cd175d4ee9dc6ccbe9a39315cb078aa8444ca77c0d3f65a7eb20995d22e1a058e81b559da9e5d1f2dca3383f9e1e09569fcae66dcf148c1aed4f9e6d3f85e88b62d705c3f21cd6557d8448ec6efa40d1bda90e484e33626a3950c785d6e28f2041add784ab4d79131e31683d42386bba450939c47ff9f73f857cb2d635adfbd626f66ec351f7a83ea1c719b78485a33ae", 0xd5}, {&(0x7f0000001f40)="a4031dba6101c5babde69d2b66b6a45373f1039e0b20299d53546b185c3abd2f908aede7aa1050385133b89bcadb780c4f6db09b9b5b7903758307cd175f03c8672532f1374be6eb9945bd025beb321464d31a8d0f78eb48cec8c6c0b52b544c040c5ccde35a8a61a8e419bcd4685bff30334febc3c351f6f3a47643e8355e68977f68ec27cadbebc418f8097cc60c81cb4426e72a64f58e64c0410e8cc149e7845d64443fc1", 0xa6}, {&(0x7f0000002000)="5adf87a3499175ca86a64b536fb940598fba058f5ce3c5bf2e58fa4fae032a32e1d9f164fa2e9df3c3eeb7921f4c3eb5de4a511bb56cc737730015a4212b12afdf115af7129db974038aa26fc0cd81728392a87d875262994c00e3b755e14d8523bbc754ed7c692dcef9f259451215f57dc534a339532f4eb211db58346511a4f33f050a879430c018dba5285ef8f779d6988fbe16f74d9cabe9eaae", 0x9c}], 0x4, &(0x7f0000002100)}}, {{&(0x7f00000021c0)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @multicast1}, 0x2, 0x2, 0x1, 0x3}}, 0x80, &(0x7f0000004740)=[{&(0x7f0000002240)="29e65148f789845a359d8687704072bc357dce24270bb39d3945cbaab553359ccfad4af8fe6b5b1bdc8e465f74eff6adcf0eff39fc975a072556af513273eccd3d9f500f3507b3528d6d6066d5fe9741c956a0e851bf6a6f910c8f774d54c997ea7faaf3f71690c7bbbdeff11f09591292ee97fab4ef0dbc6d688f4d43d388831421ecec2500d50d3d9582590f6d440fdf4677dc0158c30057555a96e372065ef7be14dae06b85ffc3e180e8d21405291c4ea99a3e1e3a04e92ed25230560880f010d6cbec5d45cc6d5a3f782066e989c4841c3866eaba1370533995d456960aee7d2357872ebb2196895099e3", 0xed}, {&(0x7f0000002340)="beb8dcc788626b920fe6a741180cace1ae03e6d7ab23c38cea80fe34852ca2046122965d739968eaa7c2d5756dcdc52a926d80b70b5110d6063889bafd42fff021d4b4e6f8685542f693c052", 0x4c}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000033c0)="b976c61024585a7860187f42593a823b6bc40b8e308100ad94390602883512cac8351b8bff4a522359b02e1770e01b1bb024125c62513ce9491fcc4dc5fb4a6dc9eed31d878b8f19411409bb5f4d60ab250603d9fe52e6f5c605462cfecfef5fcdc61db81c61dbb037124ad9813eb04ea4e51124cfa490bfaea3803fbc8efac961e0d29a9cfb25abfd41d2d39fe67f910394f6c8d66a653572ad3497fd92002e9640f93945b2d25e1f1af941a4cac77e6c0b969b4fc790", 0xb7}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="72e5ec57bcc516914daaaf7033552fbe52260ac8dc2c0e9b3fed830474c37a59e6eb61", 0x23}, {&(0x7f00000044c0)="dfb930173d56e349721931168d2db861d22516b09603a3593bd1845eea2bfdce8ad2c56d8c0c811125655757dd05181579c94d07d183927abe01e33f140d5c42591e268fb7b7580d9c011326f46a4fd62403f2c457b0b2e1902627a4611662e557e3032aaf14e6cd07ff5acecd83c283de86cb83a78e036848224b344f1833e7c726adb9ab5cb20046180ab35612483ca961b81403b12a986535431b9b47049ec6a7cdd4afe661360ea3f2f041c07124bd2064b5c0e6f1d10dc53664bea897d5f5b2647111d8cf3b6c0bf89a442c3cda613f2fa92f0de535467bd56ba0eca09ffecfd50250125aa583eb8de95d371bb1eeb5be9f74670a5447aa21", 0xfb}, {&(0x7f00000045c0)="8b6c18d88455e087f2d87a14ec4beda7b3a2fcfbbe40c5828be3f47f830bae230495f8bfaead18bfa46a203e05cb46aabb2f8edce7ab48c65bc60dacc6bf1e0494ce95fef5c82d5a5fb65c8cbb9cff509869de9d98ff47907329b2a2033216b83ba71d8df326f6d2b5928fb7040ffd9f15b9a412751f2cab9859e3e54a3359a26eafd0dd5ea3486ebafecf6b5ad5e7c7bb4c9f1b7afa040d564b76b70f46c799a2131145e0eb8eba5679", 0xaa}, {&(0x7f0000004680)="a920c403bac9e2e4d22584e9141e10d95f17c6a459a24ab35cbc5713f7d963ae6fe5f71bd7f5f0b01bd12b3808e94ecad0173b360387bfd9c26a14a8859b4da3a8f75464ca14d72a271249b6dc334ffa953dedde47bf62b3c67fe18167abfd9e696f409d92f69f8891022ddb43fa99da676c8b95585895adb3d056f7a867077364f51720fc80a438f3c0a10e328e9323f222026fd2c0db87971b7c1b8b855fd3d187fa31a269d4", 0xa7}], 0x9}}], 0x5, 0x80000) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x7ff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) r8 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x100400) ioctl$KVM_SET_FPU(r8, 0x41a0ae8d, &(0x7f0000000300)={[], 0x0, 0x1007f, 0x9eff, 0x0, 0xfffffffffffffff8, 0x0, 0x6000, [], 0x6}) 07:03:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x3, @local}], 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000100)={&(0x7f00000000c0)="78e6db4271d425ff4fac2eae202bddb63b8528fd35bde14588aefa84a9b8688efcc69c52a5", 0x25}) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x6, 0xfffffffffffff000, 0xffffffff, 0x205}) [ 209.083712] audit: type=1400 audit(1569222204.097:44): avc: denied { map } for pid=7679 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=28243 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 07:03:24 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000000000142c000000000000000000000000000000000000000000000000000000ffff0000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0xc4942, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="3eb417"], 0x3) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r2 = socket(0x10, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x80801, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000034cb10642c49e46a6f81677d5f7dbefefe9b9da0015ccb91b3cb5e891b3f5132619809203c4d9fe8d0d6e5ba6552f8a9da90e18a7feba86e645424f66734230549f5ce251cf39833eb987b1c60a6efba735c68f607dc6a66f8e4f958d017bde3585bddccac86d5c447c352acc334e34a229afa8c550579b4e038625b9e30c33a8745dce597fa4dac66e6fc351896125fadb8185481d886162c8fd38f6417e56d55236e8f686dc92ffb12e1", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0xfffffffffffffd7d) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xbe, 0x8, 0x8000, 0x1, 0x20, 0x7, 0x100000000, {r5, @in6={{0xa, 0x4e23, 0x10000, @mcast1}}, 0x1, 0x7, 0x579c, 0x800000000000009, 0x40}}, &(0x7f00000000c0)=0xfffffffffffffeb3) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x900d03a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000680)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2008000}, 0x48040) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r6, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e20, @local}}, 0x2, 0xf065}, &(0x7f0000000540)=0x90) [ 209.188432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:24 executing program 2: ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x4}}) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/151) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 07:03:24 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x90046, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x9, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@map={0x18, 0x400e2b67a15fbf71, 0x1, 0x0, r0}, @alu={0x64a4d1932741ea59, 0x94, 0x3, 0x0, 0x2, 0xc, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000001c0)='syzkaller\x00', 0xa760000000000, 0xeb, &(0x7f0000000200)=""/235, 0x41000, 0x3, [], r2, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xc, 0x6}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 209.276386] audit: type=1800 audit(1569222204.267:45): pid=7693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16547 res=0 [ 209.407562] audit: type=1400 audit(1569222204.407:46): avc: denied { prog_load } for pid=7700 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 209.532030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)) socket$pptp(0x18, 0x1, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f00000000c0)) 07:03:24 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x8) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) ioctl$TCXONC(r6, 0x540a, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f00000001c0)="05b51fc7c0af8afc9c4726c1d33c061b48edde7963a9", &(0x7f0000000400)="8dec6083e24f34946e6a066c2654071e070cf9b317dda92085189d30d7d8489df137f8bf7cedcd30f83aa92350d6ac9ba811089b535add91c7bfb12ac3d10887ccca82cf6acfd37dc78c2ed330d83d6f5f77e1971697f8120e497c6825e9d7923e1c25400d711c420d2ec76be7800eaf7a4c026378233c5b717b51188aee1e509d840e80802bf4f06db646d2198222392e2ecb77330ea7811191cb6d332b1e6adbebadee46344b6d1720805747a5bb6ebe82dcd65189b62922f0949c54658d023a731d623058333d5b04b2dacc5c33b5", 0x1}, 0x20) r7 = openat$cgroup_subtree(r6, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) preadv(r7, &(0x7f0000000280)=[{&(0x7f0000000040)=""/66, 0x42}, {&(0x7f0000000380)=""/111, 0x6f}], 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x0) [ 209.570016] audit: type=1400 audit(1569222204.487:47): avc: denied { prog_run } for pid=7700 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:03:24 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000280)=@srh, 0x8) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = dup3(r0, r1, 0x172ea59634380903) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x3, 0x4) [ 209.623487] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:03:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'n\xa8+\xae\x92\xea5\xac\xb3\x93\x90\x00', 0x8000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) close(r0) 07:03:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) r4 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x16) 07:03:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r3, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffeff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x200040c0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="390000001400010000002c000500018701546eabca1b4e7df34a0000b33d5df5000000007e84423e5a0000008000"/57, 0x39}], 0x1}, 0x0) 07:03:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2800) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000100)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, &(0x7f0000000180)='\x11K\xabH\xf5\xaf\xf1v=!\xc3\xeb\xddW\xb2\x11S\x18\xdc\x17\xc7\xfc=E\xf2\xb4NG\xc3\xf4 \x8a\x84\x05\xa7n\x0e:;\xad\a\x14\xa6\x92\x00\xcf\xa9vs\xe4\xd5t&d~\xe44vJ\xdd\n[\xa2F$\xf0\x9e\x98$\xbc\xe8\x16JK0D\xafd\x13\x80\xef)\xd2\xb1\xa7\xa4\xa6\xd0m\x15V;i\x1a\x99\xa1l\xf4iq\xb5\x9e#\xf6wj\xe3\xf5\x92\xae\xf8}\xday\xa8u\r\x9a}\xd9|\x19\xb5\xa0\b\x17pKN\xa5\xcd\x90\xa7\x8b\x80|\x02\xedw\x17\xac\x11\x00\xaa\x00\x96\xb2o:\x18\xc6\x9d\xf3\xf6\b\x18\xf4U~\x88Z\x95AE\rH!\x13 \xdaH\xb6o;U\x10l@\xd3\xa13\x92\x11\xc3\x03\xc9f\xdaL\x852D\'I\x00\xcf\xcd\xdf\xdf\xb9*sa\x98\xb6I\xcdY\x99\xa8\x15\xe4\x9d\xf7\xe8\x8f;I\xfc ,\xd5%GMs\xaeJ\x87M2') 07:03:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)={0x3ff, 0xfffffffffffffffa, 0x8, 0xf90b}, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6, 0x111000) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000001c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x1040, 0x4) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000140)=0x40000) 07:03:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='logon\x00', &(0x7f0000001ffb)={'@ \x02', 0x0, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0xfffffffffffffffa) write$cgroup_int(0xffffffffffffffff, 0x0, 0x2945c0e9539b270) 07:03:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f8000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x4) write$binfmt_aout(r0, &(0x7f0000000080)={{0xcc, 0x20c2, 0x7, 0x1c2, 0x2f4, 0x10000, 0x26f, 0x2}, "a8bba87ec90e45166d", [[], [], [], [], [], [], []]}, 0x729) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105518, &(0x7f0000001000)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:03:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010005000000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 07:03:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = semget$private(0x0, 0xd, 0x0) semop(r3, &(0x7f0000000100), 0x2d) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000580)=""/4096) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x18000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11002e0}, 0xc, &(0x7f0000000480)={&(0x7f0000001680)=ANY=[@ANYBLOB="aa0cac00514886e760169c6d004c1f000000000038e3d9b9ce1437b0d52de700c0f03c449cfab43cf106ae7d594a31caf5aa5a84fa71262f055f35289adb7176c6c9725cadd55c3dc5bd9d0e9f0de80d2c7581a05176a8ba127b01d287f90f646da2bc4ee9a21a9801fdfcbea9017c064a0a8d2938a1c7a4dcb2f78d973b065cfef34a8e3a6841af8a0c9bd3a552f4d3ee0d14ffe3a25d9a09b1e340b5d07c93b3362a87620e0cc24dd53361643643a1ec53b22e57ea2ae821ae8448edb853319ef96b15798c9f4387a80dd2dbffc7839c", @ANYRESDEC=r2, @ANYBLOB="0000fbdbdf25000800040004000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000000}, 0x40004) r5 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x7, 0x400400) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000540)=0x20) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000500"/19, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648998b029cd07e3d5d936f0b95a5"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 07:03:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r2 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) pwrite64(r2, &(0x7f00000002c0), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) io_setup(0x3, &(0x7f0000000280)=0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) io_cancel(r3, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x7, 0x10001, r4, &(0x7f0000000440)="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", 0x1000, 0x200, 0x0, 0x2, r5}, &(0x7f0000001480)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0x4) ioctl$UI_SET_PROPBIT(r7, 0x4004556e, 0xb) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f00000003c0)=""/57) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) write$binfmt_elf64(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="a0b4423b5ea7c1c103000000943d46e4140849a1722c908676cd33d8c0b5ac95c59e7c321c92a68151dcd62ad6a79b38925410271c1a00"], 0x56) setsockopt$inet_tcp_int(r6, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fadvise64(r6, 0x0, 0xffffffffffffffff, 0x6) fchdir(0xffffffffffffffff) accept$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgr\x7fup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffffd, 0x1, 0x7ffb, 0xfffffffffffffffc, 0x80}, 0x14) shutdown(r6, 0x1) [ 210.275196] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.330693] audit: type=1400 audit(1569222205.347:48): avc: denied { ioctl } for pid=7765 comm="syz-executor.5" path="socket:[27461]" dev="sockfs" ino=27461 ioctlcmd=0x8980 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:03:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x8000000}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x8, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x43, 0x7, 0x6, 0x3, 0x401, 0x1, 0x5, 0x100000000, 0x0, 0x3], 0xf000, 0x2}) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000004c0)=0x3ff) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 210.388000] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) sendmsg$rds(r0, &(0x7f0000003900)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)=""/14, 0xe}, {&(0x7f0000000080)=""/45, 0x2d}], 0x2, &(0x7f00000037c0)=[@mask_cswp={0x58, 0x114, 0x9, {{0x2, 0x8000}, &(0x7f0000000180)=0x7ff, &(0x7f00000001c0)=0x6, 0xff, 0x5, 0x80, 0x2a, 0x0, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000001200), 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x4}}, @mask_cswp={0x58, 0x114, 0x9, {{0xffff, 0x4}, &(0x7f0000001240)=0x1, &(0x7f0000001280)=0x9, 0x200, 0x9, 0x0, 0xfff, 0x4, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x8, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, &(0x7f0000003740)=[{&(0x7f00000022c0)=""/80, 0x50}, {&(0x7f0000002340)=""/218, 0xda}, {&(0x7f0000002440)=""/69, 0x45}, {&(0x7f00000024c0)=""/133, 0x85}, {&(0x7f0000002580)=""/23, 0x17}, {&(0x7f00000025c0)=""/132, 0x84}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/162, 0xa2}], 0x8, 0x1, 0x1}}], 0x140, 0x80a4}, 0x24000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8001, &(0x7f00000000c0)=0xa7ff, 0x2) 07:03:25 executing program 5: r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80000, 0x0) mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) 07:03:25 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x77e) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000740)={0x9, 0x0, [{0x0, 0x76, &(0x7f0000000080)=""/118}, {0x6000, 0xcc, &(0x7f0000000100)=""/204}, {0x100000, 0x3d, &(0x7f0000000200)=""/61}, {0x10000, 0xf2, &(0x7f0000000240)=""/242}, {0x2, 0xe2, &(0x7f0000000340)=""/226}, {0x5000, 0x3d, &(0x7f0000000440)=""/61}, {0x5004, 0x39, &(0x7f0000000480)=""/57}, {0x4000, 0x8c, &(0x7f0000000580)=""/140}, {0x90000, 0xf0, &(0x7f0000000640)=""/240}]}) socket$inet(0x2, 0x4, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x3, 0x5, 0x4}) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x18, 0x29, 0x5, "21020201"}], 0x18}, 0x0) 07:03:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20000, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x400000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000100)=[0x4, 0x3], 0x2) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000100), &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x4c5a08fc5ee9fb95, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffe3, 0x10, &(0x7f0000000000)={0xfffffffffffffffd, 0xc, 0x0, 0x400000000000}, 0x10}, 0x70) 07:03:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 07:03:25 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x0, 0x1) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) unlink(&(0x7f0000000000)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="fe82a1fbbe3f63ebc20ef6ce8cdfb828e206982efa5893d12b53d84168ddc343acac181c67709ea7664bffde077e8e1f39c588bad90c8c4d12258daaea8333f1cc382310c09615554bc44b2bb4f068a8374b7b0346670e1d9d1237608111b3ff9fe7f8a663545a117a91826a1c4467eec6bb307e5050ef38b146a124538b8baaebebe3f6553b57"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3e) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x0, 0x20}}, 0x20) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="10d2024ecdfcc49ef00c65ce9b4b1b9e1f4de40121a35673345a31ca673b529b74d91e9edffd3469e551389782455db1b6297e630012bba6b6ab573b400000007ca7fb24512bce7dabe4e3b552d75a7e3045f4fc273c5d1ee68c376d2858fc2d019edb01609eab0e323ec28696d3c8d256eb7c46f6669b1a522f810310e17695a6923a00a73a6349cad347688b401a7b5def5d3400336cdcf56a549897cabb1074b5a753e455db2294b92bd7710699432e1415a5b27388e6f5f5c1fa392d2ae083859d349a5697251d2a187c90d4068b229c6302ca"], 0xd5) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r6 = geteuid() r7 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r9) r10 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r10, @ANYBLOB='8']) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) r12 = getpgrp(0x0) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000000)={{0x100000001, r9, r10}, 0x0, 0x67c2, 0x5, 0x1, r11, r12, 0x7fff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) r14 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r16) r17 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r17, @ANYBLOB='8']) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) r19 = getpgrp(0x0) shmctl$IPC_SET(r14, 0x1, &(0x7f0000000000)={{0x100000001, r16, r17}, 0x0, 0x67c2, 0x5, 0x1, r18, r19, 0x7fff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) getgroups(0x1, &(0x7f0000000640)=[0xee01]) r22 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r23 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r24) r25 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r25, @ANYBLOB='8']) r26 = getpid() sched_setscheduler(r26, 0x5, &(0x7f0000000380)) r27 = getpgrp(0x0) shmctl$IPC_SET(r22, 0x1, &(0x7f0000000000)={{0x100000001, r24, r25}, 0x0, 0x67c2, 0x5, 0x1, r26, r27, 0x7fff}) setxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x90d9023ecfca860f}, [{0x2, 0x2, r2}, {0x2, 0x4, r4}, {0x2, 0xb, r5}, {0x2, 0x3, r6}, {0x2, 0x0, r9}, {0x2, 0x7, r13}, {0x2, 0x3c514631aad487cf, r16}, {0x2, 0x3, r20}], {0x4, 0x4}, [{0x8, 0x1, r21}, {0x8, 0x7, r25}], {0x10, 0x2}, {0x20, 0x1}}, 0x74, 0x2) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 07:03:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vsock\x00', 0x5, 0x0) r5 = socket(0x10, 0x2, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000600)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000ac0)={r7, 0x9f, "72a86eb48b49a953fc7ed40341b5eec015009ac3f912d1d0dfdcfd5ff79d8fcbd1a70f3f07bda55f3362cf56c8a79f7483c3ae0374ebf09e41e0002932a258012918dd139476d4e3516c0f38476921c023dca14f6346aaee503514d5287f207f242b34b2fdf031624cd4bfc679f4ddaa294d2beed37ed5fae67e869340a782b5a300b04bc8db40faabde9283a71697291a7fd49e121f0d3c700cbe0967ee29"}, &(0x7f0000000b80)=0xa7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000200)='./file0/file0\x00', r0}, 0x10) r8 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000900)=0xe8) syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0/file0\x00', 0x7, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000340)="0a4bdeedb4ad17dd", 0x8, 0x800}, {&(0x7f0000000380)="751fb56c7ce4cae2fe0e4ad195b9ab4533726172a729fff83ad6634fc212fff4f65f0c069c824d723e4def62", 0x2c, 0x4}, {&(0x7f00000003c0)="df404c4335a24b444e97d584fad515ac1e38e0dddde7e42c1366ac9d4115accf0acd2bf6c8d142f569ffd93daa21793b28cdeac104c5384c791673bbcef4c1e4d09dda326cdef11c355665ee5d1bdb0d810843568094267969e38dcd013a541b8dae36ba2e0cb69fd39f39081f89dc", 0x6f, 0x3f8c}, {&(0x7f0000000500)="4a1c48571a431136182f954145930410edf36214354656e4e11cfc9327bd678a91e0b5dd3a166e58847605ffb97db06be1901afed54f4e6db31b1b2c7ffd31f0cb332796e49049b2a3aaea4080f7c348f10d865fcf786a281512e5c433bc5ce9f9feb5693f8c988c23a26bbeb420fa12148f8105f25ea36b5300e83101286ab59a", 0x81, 0x3f}, {&(0x7f0000000440)="96723bb73aecad11b8946acef9de9e85af6321062e9a037fdfeca61cfb36ebbd1969ae2f89c0792aeefadd943d764d7b06609bc94af37c2a41fd165eee96", 0x3e, 0x7}], 0x2000, &(0x7f0000000940)={[{@quota_account='quota=account'}, {@locktable={'locktable', 0x3d, 'vmnet1[]eth1'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/cec#\x00'}}, {@uid_gt={'uid>', r9}}, {@uid_eq={'uid', 0x3d, r10}}, {@smackfshat={'smackfshat', 0x3d, ','}}, {@audit='audit'}, {@uid_lt={'uid<', r11}}, {@subj_user={'subj_user', 0x3d, 'PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}}]}) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000000280)={0x400, 0x100000000, 0x9, 0x14000000000, 0x12, 0x9, 0x726, 0x5, 0x7, 0x0, 0x6, 0x80000001}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003740)={&(0x7f0000003700)='./file0/file0\x00'}, 0x10) 07:03:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000140)) [ 211.003206] audit: type=1804 audit(1569222206.017:49): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir110439064/syzkaller.Y4E0zi/8/file1" dev="sda1" ino=16554 res=1 07:03:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x9) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="34c775ccefbbc44b0a03a9e45afc32f1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bbbc58165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3fc348fea27771af7a8c4b51a16e96c86a85e981c45a8d2f4ba6aecb1817d501e5dfdac6ed65ad4c30bf06c12cd310a01cd27b44ad908d283f685e94c88c7005ad5d1d9ad31d8117cbe4605d568e3e363049a8b6025730ce16e9dc8054388806e2e6be73f0d52dcc5a337a84527d1270503c708f"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = getpid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0xa0c080) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000100)={r4, r5, 0x9}) creat(&(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 211.127053] audit: type=1804 audit(1569222206.047:50): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir110439064/syzkaller.Y4E0zi/8/file1" dev="sda1" ino=16554 res=1 07:03:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) munmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xe20, 0x698800) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x9811, r1, 0x0) [ 211.234761] audit: type=1804 audit(1569222206.137:51): pid=7818 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir110439064/syzkaller.Y4E0zi/8/file1" dev="sda1" ino=16571 res=1 07:03:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) ioctl$void(r0, 0x6c0c3050c909db67) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000140)) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, 0x0, &(0x7f0000000100)=0xfffffffffffffdab) 07:03:26 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80001, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000200)=""/105) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000001d00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000019c0)={0x0, 0x0, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x18) bind$llc(r4, &(0x7f0000000300)={0x1a, 0x205, 0x1, 0x7fffffff, 0x3, 0x3ff, @remote}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000040)=[0x3], 0x2) 07:03:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYRESOCT=0x0], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) [ 211.309672] audit: type=1804 audit(1569222206.137:52): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir110439064/syzkaller.Y4E0zi/8/file1" dev="sda1" ino=16571 res=1 07:03:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010003bffffffffffffffff0000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000f00ffffffff"], 0x3c}}, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) [ 211.374336] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 211.409278] team0: Cannot enslave team device to itself 07:03:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000280)=0xfffffffffffffffb, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f00000000c0)) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "be9e5005a3d2b827", "91f206e6851338f529a594bbd0d8fb35ce4f4d4987a9158edddb407b52c7ea73", "40f79cbb", "1fc74df9d00d94d7"}, 0x38) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) [ 211.474562] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) 07:03:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000000)="d25e7dd0e17850e8515b70", 0xb) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:03:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:03:26 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x8000010}) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0x10000000f, &(0x7f0000000000)=0x8002, 0xa47e) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 211.586829] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 07:03:26 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x3d8df0a4b8ccb2d2, 0xb, 0x0, 0x6, 0x400, 0x7fb, 0x80000001, 0x2, 0x1, 0xffffffff80000000, 0x0, 0x55, 0x6, 0x0, 0x1ff, 0x8, 0x7, 0x0, 0x9, 0xfff, 0x5, 0x9, 0x8001, 0x646, 0x0, 0x1, 0x3, 0x6, 0xfffffffffffffffb, 0xffffffffffffcc57, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x74e3f5d8cc630391}, 0x20000, 0x9, 0x8001, 0x7, 0xfffffffffffffffa, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x22440002}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x100, 0x70bd2c, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x19}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r1, 0x100, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xfa93a9639afab525}, 0x4004008) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb6f6aee370fb8e7572bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904cb9639bf4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef52d352ed9e0518d43a170ea8f70daf282682ea5e5a29ae1266f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd"], 0x6) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = signalfd4(0xffffffffffffff9c, &(0x7f0000002880)={0x1}, 0x8, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000001640)='/dev/vcsa#\x00', 0x400, 0x8242) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f00000016c0)=0xfffffffffffffffb) ioctl$FICLONE(r4, 0x40049409, r5) accept4$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002800)=0x14, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001740)={r5, 0x1b, 0x0, 0x6, &(0x7f0000001700)=[0x0], 0x1}, 0x20) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040), 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x3, 0x0, 0x1000, 0x6, 0x8, 0x356f, 0x2, 0x6, 0x10000, 0x3, 0xcb, 0x3, 0x8020000000000000, 0x1f, 0x0, 0x10000}}) [ 211.688277] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 211.708520] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 07:03:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x2}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x20000) sendmsg$nfc_llcp(r4, &(0x7f0000000540)={&(0x7f0000000180)={0x27, 0x0, 0x2, 0x4, 0x0, 0x3ff, "1e4e54506f44cfda78c8884db77b620bf4bab68eae90a41ad5d3ca4001e18a08bb713c1c5161818e45a1d4a0c0b8bd2e1cc6c98bbcf3cfc415faeb2e9e374c", 0x15}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000200)="1ea36c948ee2da56b86b4624276b4534216ef2e65be8585d932ca6a5bdb225465c09a463b858eaea0534f3c9c1803276650b1a33a3782965e151ad50d13cd333363f0dc882eed86e17a9446a398c15c93e71cbfbea3ae24fbf77dca6d4cecfd59067", 0x62}, {&(0x7f0000000280)="7a3cc3db1faa74eeb4d3438d5aae12f7cd26150119", 0x15}, {&(0x7f00000002c0)="3f8151255965cb7fe5e155d0d524966f704284ef0234c0e7384bafe1eb0a13a7400486a6bd42bd4f1a58f8631a09d676b4cd9cdce483b2049fe615597b201eeac393e2e07666585d8f466f5d8fdca73b9b7d2878825be114f45cb3cadc345104432000b9aeadc9e1004ea7af279be603525e594d4eb2a66b4f1176707c5381165bf51a35e8a73fd01364eaed914c361ce1a44d3e06220c", 0x97}, {&(0x7f0000000380)="edbf52ffb819ab1250af9515a8f4d032d99a608caa5e59e5fdf253c9dc17011bdcd409a9e9c5579a30c25fce533e75d7a636c3cafd39239843ff980869358f1b706647539d7cdb9eafdb992b7aedccb67753ef6fb1d97bff23da5df9bf3721551e227dd895f209c8c8c50ce0203e8eeacc37c0b3af9c40d636e769ef0fd3cecd70de81a2", 0x84}], 0x4, &(0x7f0000000480)={0xb8, 0x117, 0x3, "a442468b6b9323681cc101b629a4426ae44eb2895bce4d59bb82a78d241f2e0bf75b818b2ca12e8b904ebd2c06c273d7a7912cfdaf3c24ace371b808c9ca002811bdb3dceab503a7551186ffaa7110dba9cb1fc03a7528b4854a504fa4a7912a970e7a21a9e333b9ebd78b8ff1afef62b93a5dd51b1195aa2c9bf58184179bde3b7c6de3a4d2ee7fdd91b076a0b0b0416ff6ebc20e38a3faba9eb30b870b33c8e46790fd"}, 0xb8}, 0x10) r5 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f0000000580)=0x8, 0x4) 07:03:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff27, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6, 0x0, 0x408776f6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) r2 = socket(0x40000000015, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="3ed39fa261603217ee63889b7bd80754e4855e6135f1150c71bf0b59783b194b98eac8711085dae1525b1dd13bc3cff2020cee108ae0cf988904e8d210d5ddeaf8051087135b13047f06eca664b6789112d0df956bc65b96df55fbd40065775afac02d47166a32575537fd6bf51806fa87f11f7ba4c6dbfe95da21f36628ed3ab0419622dcb32d27de47d663e987"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 07:03:27 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4000007, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff64, 0x10, &(0x7f0000000000), 0xffffffffffffff6f}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000140)=[@acquire_done={0x40106309, 0x3}], 0xb8, 0x0, &(0x7f0000000180)="9edf1dea78be2c55de38f6200a85f9836cd2afeb0c303746c3417afde5691da2fc8d6b9b32b38579375deb215c98d6d9883190e1977de6eb5dd11433c628fb0bc26e33a804ca84bdfdcbf5753d04e5a1f9c6b1b7a83044e5904b8cc582eaf19c396a719fc38e87fe58aeae353835408185843e72561bd0fbc2b21b43357231beac1b2bd75d9b588b50b759511f08111bc274741874c4b6eaedc53af1108696fa7766b81ea95bbaf2a8b05e9cbb42f3e94b09295079139bbd"}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x20000004, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getuid() setuid(r2) r3 = semget$private(0x0, 0x3, 0x100) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f0000000280)=""/204) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0)={0x4, &(0x7f0000000380)=[{0x2c1, 0x7, 0x80000000, 0x8}, {0x4a1f, 0x5, 0x4, 0x80000000}, {0xffffffffffff0f76, 0x81, 0x7}, {0x1, 0x3c9, 0xfffffffffffffff9, 0x7}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00)='IPVS\x00') 07:03:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf}, 0x1c}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0xb8) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) write$P9_RWALK(r1, &(0x7f0000000680)={0x16, 0x6f, 0x2, {0x1, [{0x40, 0x2, 0x5}]}}, 0x16) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = open(&(0x7f0000000740)='./bus\x00', 0xabf16ee57694e558, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=@newtclass={0x7c, 0x28, 0x720, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, {0x1fff3, 0x3}, {0x1, 0x9}, {0xfff4}}, [@TCA_RATE={0x8, 0x5, {0x8, 0x8000}}, @TCA_RATE={0x8, 0x5, {0x8, 0x6}}, @TCA_RATE={0x8, 0x5, {0x0, 0x6}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x38, 0x2, [@TCA_ATM_FD={0x8, 0x1, r3}, @TCA_ATM_HDR={0x24, 0x3, "d7d2a92a39b5e6ea0caadf7d83e06563c74f69952f85a84089ce6ea87ea07f94"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x0, 0x1}}]}}]}, 0x7c}}, 0x824) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000140)={{0x2, 0x4, 0xa, 0xfac, 'syz1\x00', 0x8}, 0x1, [0x9, 0x3, 0x3, 0x83, 0x7, 0x88, 0x6, 0x80000001, 0x3ff, 0x1ff, 0x4, 0x1000, 0x7, 0x5, 0x81, 0xffff, 0x2d3400, 0x10001, 0x2, 0x4927, 0x4, 0xffff, 0x1ff, 0x7, 0x3, 0x4, 0x8, 0x1, 0x7ff, 0x7ff, 0x4, 0x7fff, 0x1000, 0x5, 0x1, 0x0, 0xffff, 0xb, 0x3, 0x2, 0x0, 0x0, 0x1000, 0x4, 0xfffffffffffffff7, 0x80000000, 0x2, 0x4, 0x9, 0x2, 0x4b6f, 0x8, 0xff, 0x1000, 0x1, 0x6, 0x2, 0xc075, 0x5, 0x9d1d, 0x1000, 0x7, 0xaf7, 0x8, 0x200000000000, 0x7, 0x5, 0x40, 0xdc3, 0x1, 0x5da8, 0xbdba, 0xe7, 0x7fffffff, 0x81, 0x5, 0x0, 0x400, 0xed08, 0x5, 0x7, 0x5, 0x8, 0x1, 0x8, 0x400, 0x3f, 0x100000000, 0x2, 0x2, 0xffff, 0xffffffffffff7fff, 0x2, 0x3, 0x7f, 0x4, 0x9, 0x2, 0xffff, 0x2bb1, 0x7, 0x2, 0x2, 0xfffffffffffff800, 0x2, 0xffffffff, 0x0, 0x81, 0xfffffffffffffffb, 0xff, 0xfff, 0x3ff, 0x401, 0x9, 0xfffffffffffffff9, 0x0, 0x8, 0x7, 0x6, 0xff, 0x80000000, 0x8, 0x4, 0x0, 0x40, 0x1f, 0x6, 0x5], {0x0, 0x1c9c380}}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x282000, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f0000000900)='minix\x00', &(0x7f0000000940)='./bus/file0\x00', 0x5, 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000980)="898c05f08ee7a1ca19ea3046bdb809b12fadd7e4be97d3337c1977656866664874e1a62cff47358ff4be4bb42ea7e420433278ff6036bde399bdd45e8c9bdf5a246721c7b43c4ec2c6ad6b7526ebfa734bcc", 0x52, 0x9}, {&(0x7f0000000a00)="6b87a17728016ad1cbce1e1c78f47f16f024985183fea4aca2bf31c7289cd2ecc83ee65d32c26bd6959034cecc85f6237539b2b8f036e7b88f0fce3c773c4e66f34ae5165b9fd283b490e958d826851e2ef8ca8f88b3540118ffb496e9934522da41f2aa34b858a9ba25b41431ed8113457060e47319a7bc709af139bb495acd3787ea949c14acd0c26b68226df34b01e627e9dbb64ca294622486cdfd6a501b4fafd8598425b91d35b501e458a5e767731e", 0xb2, 0xd35}], 0x6a623d4588407aca, 0x0) pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x800) fsetxattr$trusted_overlay_redirect(r6, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./bus\x00', 0x6, 0x1) 07:03:27 executing program 2: clone(0x4002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0)="84", 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/49, 0x31}], 0x1}, 0x0) 07:03:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 212.492309] sctp: [Deprecated]: syz-executor.3 (pid 7894) Use of struct sctp_assoc_value in delayed_ack socket option. [ 212.492309] Use struct sctp_sack_info instead 07:03:27 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = socket(0x80000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) ppoll(&(0x7f0000000080), 0x28, 0x0, &(0x7f0000000140), 0x8) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1e0, r4, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xd54, @mcast1, 0x1000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @local, 0x75f7}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffff3ec1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3b8, @empty, 0x7fffffff}}}}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4a8f7b20000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e000}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x2000000}, 0x1010) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) [ 212.578973] sctp: [Deprecated]: syz-executor.3 (pid 7894) Use of struct sctp_assoc_value in delayed_ack socket option. [ 212.578973] Use struct sctp_sack_info instead 07:03:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x32c, &(0x7f0000000000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e712000500a3a20404ff7e", 0xfffffffffffffd60}], 0x1}, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x8000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0x18, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r5, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4008004) r6 = syz_open_dev$sndpcmc(0x0, 0x2, 0xc5a010edbee599b9) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80009000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0xa8c0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x8, 0x80c40) r9 = open(&(0x7f0000000140)='./file0\x00', 0x104000, 0x30) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r5, 0x564e9161403376ad, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfbd}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r9}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 07:03:27 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_0\x00', 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000000180c200000008004500001c0000000000119078ac1e0101e000000100004e2100089478"], 0x0) [ 212.669663] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:03:27 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000001, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) mq_timedsend(r1, 0x0, 0xffffffffffffff58, 0x206, 0x0) uname(&(0x7f0000000180)=""/247) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffff4ad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/204, 0xcc, 0x0, 0x0) [ 212.765366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:03:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0xf, &(0x7f0000000180)={0x0, 0x22}, &(0x7f0000000140)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) ioctl(r0, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, {0x5, 0x10000, 0x4, 0x2, 0x7fff, 0x1ff}, 0xffff}, 0xa) 07:03:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x2, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020000004800000000c6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[]) [ 212.933685] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 07:03:28 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x81, 0x0) [ 213.007405] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 07:03:28 executing program 1: r0 = socket(0x1, 0x279e7b82d6d2df87, 0x10000000000005) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040), 0x1) write(r0, &(0x7f0000594000)="520000000104ff00fd4354c007110000f305010008000600010423dcffdf00", 0x368) 07:03:28 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x113780, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20400010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008040}, 0x400001e) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) lseek(r2, 0x0, 0x4) 07:03:28 executing program 3: unshare(0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="65786563203a0c4ecd"], 0x1) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) poll(&(0x7f0000000000)=[{r0, 0x108}], 0x1, 0x6) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x8a\xbf', @ifru_names='bond_slave_1\x00'}) 07:03:28 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x200000000bf, @time={0x77359400}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000000c0)={0x1d, @multicast1, 0x4e24, 0xfffffffffffffffd, 'ovf\x00', 0x1a, 0x1000, 0x3c}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x80045301, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x1000000000015) [ 213.423639] bond0: Releasing backup interface bond_slave_1 07:03:28 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r4 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1c8401, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x12b) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='system_u:object_r:groupadd_exec_t:s0\x00', 0x25, 0x2) shutdown(r1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000400)) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000100)) close(r3) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687463915e38802a9d8ae", 0x1a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) [ 213.632984] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 07:03:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x303000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006140)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000100)) r3 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x100c00, 0x0) dup3(r3, r4, 0x80000) 07:03:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) futex(&(0x7f0000000000)=0x1, 0xb, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) 07:03:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x8000, &(0x7f0000000100)={'trans=tcp,', {'port'}, 0x2c, {[{@cache_none='cache=none'}], [{@measure='measure'}]}}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000001240)) [ 213.968726] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:03:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="100000000000000066ddf630f7627401ab791c4325a292d1c9c52ebc0c21d9aa12fd3ddb"], 0x48}}, 0x0) [ 214.112025] bond0: Releasing backup interface bond_slave_1 [ 214.429126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.542249] syz-executor.0 (7978) used greatest stack depth: 22752 bytes left 07:03:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) unshare(0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ptrace$getenv(0x4201, 0x0, 0x81, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaaa6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000200)={{0x8001, 0x4}, 'port0\x00', 0x2, 0x4, 0x1, 0x713, 0x1, 0x7, 0x7ff, 0x0, 0x2, 0x1}) 07:03:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x400000) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0x2, 0xfffffffffffffffa, 0x401, 0x5}) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x105c00, 0x0) preadv(r3, &(0x7f0000002200), 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x64) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 07:03:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'\xd0u\xf1', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x6, r2, 0x0) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)='cpuset#\x00', r2) keyctl$set_timeout(0xf, r3, 0x81) r4 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100520) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@gcm_128={{0x303}, "62e9dcc0bd5361e6", "0bdf4bd51799d69943ecd0f0587953da", "13cc3a19", "511573d1cc9cee11"}, 0x28) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}], 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000005e510befccd7", 0x2e}], 0x1}, 0x0) 07:03:30 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) 07:03:30 executing program 0: r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000052000143000000003a40a746526f9263c87700da00500a4d0ebf0fc651970002000000b8a8631e9fa6bfa4925b61c7d44a8ec48d59161301000000000000002ef6b3490d9a140ed7a9696bab0aac2a4e04cd3afa66d79f30624055a7adf99377a09285e3ac9dbeb8b070933ba069fb5e325ea97f4cfc3a00861fa55e2a981d4758ddbc98b1cd7b1db59d0300000000aa5f82728d23d3583c6757cda4df46f6a736935ab80000000000000000"], 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000080000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r7) r8 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r8, @ANYBLOB='8']) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = getpgrp(0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000000)={{0x100000001, r7, r8}, 0x0, 0x67c2, 0x5, 0x1, r9, r10, 0x7fff}) fchown(r0, r4, r8) [ 215.960115] kauditd_printk_skb: 15 callbacks suppressed [ 215.960130] audit: type=1400 audit(1569222210.967:68): avc: denied { map } for pid=7988 comm="syz-executor.1" path="/dev/binder1" dev="devtmpfs" ino=16572 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 215.996576] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 216.008390] binder_alloc: binder_alloc_mmap_handler: 7988 20ffb000-20ffe000 already mapped failed -16 07:03:31 executing program 3: socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x41, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x9, 0xff}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x36180, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) [ 216.114089] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 07:03:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1504000000000000000000000c0005000800010069620000"], 0x20}}, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x14) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000200)=0x5, 0x4) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) socket$bt_hidp(0x1f, 0x3, 0x6) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) fstat(r6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() fchown(r5, r7, r8) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0xc, 0x412, r3, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000000c0)) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1347e62fc13f1309884d2a2fd6"], 0x1) mmap$perf(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4000, 0x0) ioctl$EVIOCGRAB(r9, 0x40044590, &(0x7f0000000280)=0x7) dup(r2) [ 216.164007] audit: type=1400 audit(1569222211.077:69): avc: denied { map } for pid=7998 comm="syz-executor.5" path="socket:[29847]" dev="sockfs" ino=29847 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 07:03:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'\xd0u\xf1', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x6, r2, 0x0) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)='cpuset#\x00', r2) keyctl$set_timeout(0xf, r3, 0x81) r4 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100520) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@gcm_128={{0x303}, "62e9dcc0bd5361e6", "0bdf4bd51799d69943ecd0f0587953da", "13cc3a19", "511573d1cc9cee11"}, 0x28) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}], 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000005e510befccd7", 0x2e}], 0x1}, 0x0) 07:03:31 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) socket$can_raw(0x1d, 0x3, 0x1) 07:03:31 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x8, 0x13, @l2={'ib', 0x3a, 'ifb0\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x68, r3, 0x800, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000080)={0x8, 0x3, 0x4, 0x3, 0x16fd1e26}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/4096, 0x1000) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000240)=[{0x0}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r4) sendmmsg$alg(r5, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read$rfkill(r5, &(0x7f0000000000), 0x113) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) ioctl$sock_netdev_private(r7, 0x89f5, &(0x7f0000000340)="629fbe5d97dabd80514e44d0c986374bc981604c5238bdeabc8fda9e9782f755cb03baab4e3029c5b96d944da61aa5a486919a251bc6c79b91fd0f9ffcd7bc1785254ac464a4d02340983f") bind$inet(0xffffffffffffffff, 0x0, 0x0) 07:03:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) epoll_create1(0x938ee578cb1e02bf) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x28}, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0xedc0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1240, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x47, 0x69d08e7d7f6bcff1, 0x8001, "6804e614f0ea3c156ef2a603e30b4dc5", "0ed7d51b8a8f140ecc567a32e89b6ccda896e4ff03dcafe7e14ed787af6f01dc5297f6dfa4060e69fda2ade02781a74897d6"}, 0x47, 0x0) 07:03:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xb) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='usrjquota=\"']) [ 216.486405] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 07:03:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'\xd0u\xf1', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x6, r2, 0x0) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)='cpuset#\x00', r2) keyctl$set_timeout(0xf, r3, 0x81) r4 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100520) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@gcm_128={{0x303}, "62e9dcc0bd5361e6", "0bdf4bd51799d69943ecd0f0587953da", "13cc3a19", "511573d1cc9cee11"}, 0x28) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}], 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 216.580430] EXT4-fs (loop3): journaled quota format not specified [ 216.619994] protocol 88fb is buggy, dev hsr_slave_0 [ 216.625165] protocol 88fb is buggy, dev hsr_slave_1 07:03:31 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x50040, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5d0, 0x410, 0x410, 0x0, 0x410, 0x410, 0x500, 0x500, 0x500, 0x500, 0x500, 0x5, &(0x7f0000000040), {[{{@ipv6={@loopback, @mcast1, [0x808000ff, 0x2419af07dbc74c2e, 0xffffffff, 0xffffffff], [0x1ff0000fe, 0xffffffff, 0x0, 0x1fe], 'lapb0\x00', 'rose0\x00', {0xff}, {0x80}, 0x88, 0x66, 0x2, 0x30}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x2, @ipv6=@loopback, @ipv6=@loopback, @gre_key=0x3, @icmp_id=0x64}}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x8001, 0x0, 0x0, [0x4, 0x10001, 0x80000001, 0x2b, 0x4, 0x1, 0x0, 0x8001, 0x6, 0x1f, 0x3ff, 0x6, 0xeac, 0x8, 0xe33, 0x1], 0x6}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0xd96ad99ebb55ac9f, 0x400, 0x5, 0x7, 0x70d8, @dev={0xfe, 0x80, [], 0x13}, @dev={0xfe, 0x80, [], 0x1e}, @local, [0xff, 0xff, 0xff0000ff, 0xff0000ff], [0xd835c9aa3dd78419, 0xc6759f85de5613c6, 0x0, 0xff000000], [0xff, 0xffffff00, 0x0, 0xffffff00], 0x2454, 0x3120}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x3, 0x8, 0x20}, {0xffffffff80000001, 0x800, 0x5}}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0xf}, [0x0, 0xffffffff, 0xff000000], [0x180fffe00, 0xffffff00, 0xffffffff, 0x1fe], 'erspan0\x00', 'team_slave_0\x00', {}, {0xff}, 0x4, 0xee, 0x3, 0x4b}, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv6=@dev={0xfe, 0x80, [], 0x17}, @ipv4=@loopback, @port=0x4e20, @port=0x4e23}}}, {{@ipv6={@mcast1, @local, [0xffffff7f, 0xffffff00, 0xff, 0xff], [0xff000000, 0xffffff00, 0xff000000, 0xffffff00], 'vxcan1\x00', 'rose0\x00', {}, {0xff}, 0x52, 0x9, 0xbff3888e353455b7, 0x86}, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x4d1, 0xffffffffffffff01, 0x0, 0x0, 0x2, 0x0, "bda394e43c1eac017181b5ef1a98d754c834cfa2b779255e3e2d76c8db5babadf606babecbe703ff4154e8aa0bd81d29990d1fe903392653e57859f90a6a4487", "e614cbaf78737cc787b60b5ba226e8fbd3b007f3b4a7b7b8950e934dd57ef9c28f0bf7091d2a960efe47d2b795cfcfaaf20645538a842e11f61aeaaff86fde4f", "92579823fd2c133421af54cc91733c5fc866f0c2442022a7797dccb13a84cfbe", [0x0, 0xf2e]}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000007c0)={0x89c4, 0xffff, 0x2, {0x4, @sliced={0x3, [0x100000001, 0x1000, 0xf79, 0x3, 0x6, 0x0, 0x3f, 0xa3, 0x0, 0x4f, 0x10001, 0x9, 0x9, 0x9, 0x8, 0x43, 0xfffffffffffffffe, 0x947c, 0x100, 0xde00, 0x9, 0x6, 0xffff, 0xa9, 0x3e, 0xfffffffffffffff8, 0x80000000, 0x40, 0x8, 0x2cc000000000000, 0x4, 0x10001, 0x7, 0x81, 0x0, 0x3ff, 0x0, 0x20, 0x9, 0x0, 0x9, 0x9, 0x0, 0x8, 0x8e, 0x100, 0x1, 0xffffffff], 0x8000200}}}) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dsp\x00', 0x1a840, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x1a, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r3}}, 0x2a8) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/enforce\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000740)={0x1, 0x3b6, 0xfa00, {&(0x7f00000009c0), r3}}, 0x18) 07:03:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x10008002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) readlinkat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/20, 0x14) write(r0, &(0x7f0000000100)="b6020000000000003ef0011dcebc9bc2feffffffffffffa07e6124ac1536c273359bffe22c9b160096aa1fae1a00", 0x2e) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) [ 216.708296] EXT4-fs (loop3): journaled quota format not specified [ 216.727106] audit: type=1804 audit(1569222211.737:70): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir523855923/syzkaller.omPxi4/19/bus" dev="sda1" ino=16582 res=1 07:03:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000080)) [ 216.857683] audit: type=1804 audit(1569222211.797:71): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir523855923/syzkaller.omPxi4/19/bus" dev="sda1" ino=16582 res=1 [ 216.893092] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 07:03:31 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x200000000, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000002c0)=@nfc, 0x2d4, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x8b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, 0x0, 0x1ff) socket$kcm(0x11, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x0, 0x1, 0x0, 0x0}, 0x20) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x200800000008042) ioctl$FS_IOC_FSGETXATTR(r5, 0x80045505, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x322) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x3d, 0x0}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x9, 0x0, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0xfffffebc) 07:03:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='\a\x00gr/video#\x00', 0xfff, 0xd0000) ioctl$VIDIOC_CROPCAP(r0, 0xc0d05605, &(0x7f0000000040)={0x1}) [ 216.950472] protocol 88fb is buggy, dev hsr_slave_0 [ 216.955647] protocol 88fb is buggy, dev hsr_slave_1 07:03:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x1) [ 217.060360] audit: type=1804 audit(1569222211.827:72): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir523855923/syzkaller.omPxi4/19/bus" dev="sda1" ino=16582 res=1 07:03:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x8, 0x1, 0x4, 0x4000000000000000, 'syz0\x00', 0x5}) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newsa={0x15c, 0x10, 0x801, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@dev, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x36, 0x3, {{'deflate\x00'}}}, @lifetime_val={0x24}]}, 0x15c}}, 0x0) [ 217.227572] sp0: Synchronizing with TNC [ 217.286811] audit: type=1804 audit(1569222211.827:73): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir523855923/syzkaller.omPxi4/19/bus" dev="sda1" ino=16582 res=1 [ 217.291684] syz-executor.1 (8032) used greatest stack depth: 22432 bytes left 07:03:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x400000000000010, 0x802, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060a000001a0e80001dd0000040d000600ea1300000005000000", 0x29}], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x8, 0x13, @l2={'ib', 0x3a, 'ifb0\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10414000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24050460}, 0x100) socket$alg(0x26, 0x5, 0x0) 07:03:32 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) lstat(0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000bc0)) getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={r5, r6/1000+30000}, 0x10) geteuid() r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) write$P9_RCLUNK(r7, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0x24, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004e00)) stat(0x0, 0x0) r8 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r10) r11 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r11, @ANYBLOB='8']) r12 = getpid() sched_setscheduler(r12, 0x5, &(0x7f0000000380)) r13 = getpgrp(0x0) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000000)={{0x100000001, r10, r11}, 0x0, 0x67c2, 0x5, 0x1, r12, r13, 0x7fff}) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./bus\x00', 0x80000000, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="31245cab0c2f3c45f142511065cc388a26babbf72f461e86e0d439eacbf3124a2f37e179d97cb4f8b4a5404184c7bd4d68f77eb57f3cadae8b6332909c63c201fd594a00865069c70acfd1abcc97062f79374bd15a9179a0822ed6a02bd401bf47cc9ab8b400f046220ca50a9deb50e6987ccdc58ab8b03c6c3e7d5d26eea93d96a2d4444cce9912be89bab5a1315c34871264c8248393201cd4a7461406484a7ef149b25f947f59ed07f6e3dc01fb9605dfecd42d9f6779507d76b5084e62ca127e6999584d829a61fe7a7391c4388794cf22a1fa265b9082e742a00e88032e9426ae484e6636377f34ab93334168f3951d484e204d3bbc3a", 0xf9, 0x5}], 0x810010, &(0x7f0000000400)={[{@map_acorn='map=acorn'}, {@session={'session', 0x3d, 0x8}}], [{@subj_role={'subj_role', 0x3d, ':em0@securitymd5sumvboxnet0em0(systemeth0self-}.keyringnodevcgroupwlan0#'}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@subj_role={'subj_role'}}, {@hash='hash'}, {@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@pcr={'pcr', 0x3d, 0x3e}}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:03:32 executing program 1: r0 = socket(0x10, 0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)=@buf={0x8d, &(0x7f0000000080)="ec4c404bdaacdb69bd430655fdb1b7d4653d48b516cf4140f3ee80b03a7fdc7c7be7f65ecbc9cc50d3a07e2a987c13453887d946bfd47f6650209f8fa61f032de7727ac5989eeb88605030114df5b2f8bf59ec27e6914be8c68437ca338debf14021cc51c2ced77f55623838a119224a4079b466b57e62ab21c4252d16a4305c864fe5cfd74db575e8752cf28d"}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f0000000040)="200000001a00010000000066835f7f081c000f00a00080000f00000000800000", 0x20) [ 217.439212] sp0: Synchronizing with TNC [ 217.451213] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 07:03:32 executing program 0: syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@dir_umask={'dir_umask', 0x3d, 0x80000000}}]}) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x240) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "040518f5af642215"}, 0x9, 0x3) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x0, 0x8}}, 0x20) r5 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:03:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(r3, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x2004c0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xaa1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x80000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x133, 0x0, 0x5, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x14, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) dup3(r1, r2, 0x0) dup2(r0, r5) 07:03:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x301000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0x1, 0x0, 0x200d, 0x9310, 0x7, {0x8, 0xedd9}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 217.768459] hfs: dir_umask requires a value 07:03:32 executing program 2: clock_nanosleep(0xfffffffffffffff4, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) r0 = geteuid() mount$9p_virtio(&(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x40800, &(0x7f0000000100)={'trans=virtio,', {[{@mmap='mmap'}, {@aname={'aname'}}, {@privport='privport'}, {@access_any='access=any'}], [{@fowner_eq={'fowner', 0x3d, r0}}]}}) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000001c0)=[0xcb0c, 0x1ff]) [ 217.850465] hfs: unable to parse mount options 07:03:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x7, 0x10001, 0x3, 0x4, 0x3, 0x2, 0x3, 0x9, 0x3, 0x3bd9, 0x9, 0x6, 0xaec6, 0x200, 0x1, 0xffffffffffffffad, 0x1, 0xff, 0xffffffffffff7fff, 0xff, 0x2, 0x555, 0x4, 0xfff, 0x4, 0x3c, 0xc3, 0x8, 0x6, 0x1, 0xff]}) ioctl$BLKTRACETEARDOWN(r0, 0x2287, 0x719000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xc1004111, 0x0) 07:03:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="000003f5ffb66e49b8faf6da7dc28db149d05c9bafdb000000e4eab2917f5f3939f149cf8b1a05ba7e4b390ad0ee1fd60c59675f731b48d61ece275380ceddc97d7c128065fd81bfb1fd2ab1c563fa042b58429d33e72a98a8b3fb19b5fba5bff29c11898c172c09a4ea394ee9462a6adab1ab22953cf3c8f6362b256735ad2d77aa19cdf3d656fcf5e504745530ec9d5f8e9fd5990607f4e0ddc510a48294d988525504c2b4814824c7c76519dbc5c8e916ac458c239b1aa20800fed0df2e10a460e820590f461cb4a4f9375e75dc74121f3d85e73a0c5dbc748482cba7b1c45db340179c0d14c644ec4ddd0762053f7cd4e2d1995355"], 0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x18a00, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f00000001c0)={0x1, 0x0, {0xffffffff, 0x80, 0xb31, 0x4}}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0xee) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) [ 218.096339] hfs: dir_umask requires a value 07:03:33 executing program 2: mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) close(r0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x9021bfaf1adb8245, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x100) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = getpgrp(r2) get_robust_list(r3, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)}}, &(0x7f0000000380)=0x18) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000b}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000000000000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffff620}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x40c0004) [ 218.132067] hfs: unable to parse mount options [ 218.221794] protocol 88fb is buggy, dev hsr_slave_0 [ 218.226944] protocol 88fb is buggy, dev hsr_slave_1 07:03:33 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x480000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000200)=""/39) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000000)={{0x0, @addr=0xff}, 0x8, 0x8}) 07:03:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept4(r1, 0x0, 0x0, 0x0) 07:03:33 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x8, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:03:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0206000002000000000000c21cfca20000000000"], 0x10}}, 0x0) 07:03:33 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) prctl$PR_CAPBSET_READ(0x17, 0x17) write$P9_RREADDIR(r0, &(0x7f0000002c80)=ANY=[@ANYBLOB="27aeebdf4a37e288bfb7c1623d0dc73cb8b68c69c5be61c19ee26848b228fff1b8b82ca47d500df42f80ee506b925f71929fdd51521ad89ae076bcb6a5d1c1d2c4348c7cf2373785f35a79834f7ccc033e1ce75190487114f2b8a57f1f12"], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000002b80)={'nat\x00'}, &(0x7f0000002c00)=0x54) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl(r0, 0x5, &(0x7f0000000140)="11dca50d5cf000000000002386d7713ce504afa46c78e988aa18cf6c796efa5848fbd89b6cb935be5a6050f0b4c68f295f88a822a8a22ec774cce36d67ed15734ecd22e71d4930fbf33fb45b9c9ea7a007884d917f1fd2554823e1e46e20475b42df9ee37f14e2e6148c49e1215b0daf552f2a6e65440f087d954babc63253af32f1e192761ba89e9dcefca1cd4780a80d207da98194823b23489e3a9735b9e11ac52cf1eadb59e6b49a9d56d562ccb732113e9f45b441bb3a341d79c9dc4c490000000400000000a65b51819225e482696f1079c360b9bf054a302083a7e1ac7da630f57cf5bfc286071d6207124582658eff252763a6") r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={r2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000002c40)={0x6, [0x0, 0x400, 0x6, 0x10000, 0xc17, 0x8]}, 0x10) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000002a40)=@assoc_value={0x0, 0x2}, &(0x7f0000002a80)=0x8) sendmsg$inet_sctp(r4, &(0x7f0000002b40)={&(0x7f0000000480)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000540)="c35dbf5ab6033652769260d107eb2d49697b276d6e28124b402290cc5ff9ae5addd93d6d728ff2e9fa80cae93dd0da8c96d11cff56bda341ab987a87ee24e96b6b2fd7e4c281204a2bb22355ae67350590eb079d41e863eb02d509aec0b2957de86d6806056cc301610ddd1d419b63fe0f8d2db948a09c79241fd5a788d375fc457502f46bd2", 0x86}, {&(0x7f00000004c0)="63326046cead0b67514984b472753dfa5396bf804859c033085a236f1323339a8cc4838cd19a27b27d126505e0e43c", 0x2f}, {&(0x7f0000000600)="fe7274469cc0105fb4cf54b5fc85444c2d61b78a73bedda6b92a3560a477372cded2d63fcb2aaf4b8bd115ddab0c2f33b7131168e3471b5d399f5f214c872fa600d2d577dd7e3984d957799f63662ad34030f16fcdd85643a5793a076719dc1fff43698cc294cfb61e06ec0553f6a63a11e84b423517c3eb886c568bfdfe291f2cbc7dae1c0dbe46e7d7299b3dcbe133", 0x90}, {&(0x7f00000006c0)="ac834ce8cce653c784396c3ae27f495ce5ac69c611e814e6c0880efed55f95a84c8ab632e5cd4a2038d5aae499a043c92ceca521920432f576bcff320c4bd4675a27596102951d924699d911b432d99f9b7b9aee85c88ca8379a4111a59b0e3121da96cfaa849fa76a3029ff6c3547f43ed0587ee7a1657d793765597e2d844de09c2a25311e3ecd7e311259bb531a99fe7490a1c82ff6368a737c6c3fd2", 0x9e}, {&(0x7f0000000880)="28385a4b9fa35c4d817a67c6f52a339d4d27778ce728cb899f7b930a2740b1334c00d0009df225b08bf671bbfbcd5ac75f5ef6b50062459c781bc5d5d5e8701431fb3873b4ae657c96a52af1e84f7006b0a3dfa6c48258eccb59b02376be2cee43ffd3af7b5e5310c16a2d2074b157256fe10c4283ea8919fbcbcd0cea6a77a64f2890338011273100aa9eca345844032a63", 0x92}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="fa39196f64b830ccb2075d2352bf8b95dee6c90a6a741f8ef95ced89061bf83aef905a7336446a5b7281a2d2bb1a60003ba000de9450d613c62b5a07dbdac620553be589ae0c71d19ce49fa4ec80730fc55d0450f4087fc98c3ebb0e4eb8420bee03c805d1c36b8fa8da11220e36ef90e1979d2eacc4eddaaed22dd5f1fda48c48b05e6134b1b4803da77c86216dd60bd8505786e83f5d474a7050fde1deca8e21041e9d661f1fa001ecfc612ee9d788d16ff6dad10223f6344457134eaa8d86e0fd931b7fd682714ed1e46cfa9613", 0xcf}], 0x8, &(0x7f0000002ac0)=[@sndinfo={0x20, 0x84, 0x2, {0x10001, 0x0, 0x0, 0x1000, r6}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x12e}}], 0x50, 0x4}, 0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r7, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x1ac, r7, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffe01}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x1c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x17}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0xc0b8005}, 0x800) sendmsg(r2, &(0x7f0000000040)={0x0, 0x19c, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002c0007031dfffd946fa2830020200a0003000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 218.612919] use of bytesused == 0 is deprecated and will be removed in the future, [ 218.662606] use the actual size instead. 07:03:33 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000680)=""/4096, 0x1000) [ 218.683617] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:03:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = fcntl$dupfd(r0, 0x2c87bcc55f24ed33, r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000080)={r0, 0xffff}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) 07:03:33 executing program 1: mmap(&(0x7f00001aa000/0x2000)=nil, 0x2000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000b1f000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x1) open$dir(&(0x7f0000000000)='./file0\x00', 0x82, 0x2) [ 218.766714] IPVS: persistence engine module ip_vs_pe_ [ 218.766714] ip not found 07:03:34 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_open_dev$midi(0x0, 0x6, 0x8240) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, 0x0, 0x0) r5 = socket(0x840000000002, 0x3, 0x0) socket(0x0, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0010000000000000200008000600"], &(0x7f0000000180)=0xe) connect$inet(0xffffffffffffffff, 0x0, 0x0) r6 = msgget$private(0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:shell_exec_t:s0\x00', 0x22, 0x0) msgsnd(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="03f2e6f408000000"], 0x8, 0x0) msgrcv(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000489b8ccd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/4093], 0x1008, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c460000006c006c000000000000000001441005030000000000780bff7f0000000009000400c3ed8ba700000000000000560000"], 0x38) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept(r0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x509080, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) 07:03:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x100, 0x40, 0x4000000, 0x7, 0x40000000000, 0xfffffffffffffff8}) 07:03:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) getsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x1}, &(0x7f0000000100)=0x8) write(r1, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r1, r0) r5 = gettid() r6 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x0, 0x420080) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000013) 07:03:34 executing program 2: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000140)='/dev/usbmon0\x00', 0x881, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/1, 0x1}], 0x1) [ 219.172231] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:03:34 executing program 5: gettid() r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x200000000038) ptrace$cont(0x18, r1, 0x6, 0xfffffffffffffffb) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x3, 0x0, 0x20000000, 0xf9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 219.258760] audit: type=1400 audit(1569222214.267:74): avc: denied { read } for pid=8211 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 219.306880] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:03:34 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) recvmmsg(r1, &(0x7f0000005e00)=[{{&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002380)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/29, 0x1d}, {&(0x7f0000002140)}, {&(0x7f0000002180)=""/102, 0x66}, {&(0x7f0000002200)=""/174, 0xae}, {&(0x7f00000022c0)=""/165, 0xa5}], 0x7, &(0x7f0000002400)=""/232, 0xe8}}, {{&(0x7f0000002500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002580)=""/123, 0x7b}], 0x1, &(0x7f0000002640)=""/144, 0x90}, 0x9}, {{&(0x7f0000002700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002780)=""/233, 0xe9}, {&(0x7f0000002880)=""/86, 0x56}], 0x2, &(0x7f0000002940)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000003940)=@ipx, 0x80, &(0x7f0000004d80)=[{&(0x7f00000039c0)=""/118, 0x76}, {&(0x7f0000003a40)=""/31, 0x1f}, {&(0x7f0000003a80)=""/140, 0x8c}, {&(0x7f0000003b40)=""/102, 0x66}, {&(0x7f0000003bc0)=""/70, 0x46}, {&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/198, 0xc6}, {&(0x7f0000004d40)=""/36, 0x24}], 0x8, &(0x7f0000004e00)=""/4096, 0x1000}, 0x8cb}], 0x4, 0x20, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000005f00)=0x4, 0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x500) ioctl$FICLONE(r0, 0x40049409, r3) 07:03:34 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f00000000c0)={'team0\x00', 0x4001}) 07:03:34 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x8122) fallocate(r0, 0x11, 0x7ffd, 0x10000008000) 07:03:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000580), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4, 0x5, 0x3, 0x40, 0x0, r1, 0x1f, [], r2, r3, 0x2, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) [ 219.458593] audit: type=1400 audit(1569222214.467:75): avc: denied { map_create } for pid=8237 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 219.574288] IPVS: ftp: loaded support on port[0] = 21 [ 219.584649] audit: type=1400 audit(1569222214.497:76): avc: denied { map_read map_write } for pid=8237 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:03:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a02c804a001000000810011fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x9, 0xfffffffffffffffb, 0x5, 0x2e, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x6e6bb4, 0x9, {0x6, 0x2b, 0x1000, 0x10001, 0x0, 0x4, 0x0, @in=@rand_addr=0xaa, @in6=@rand_addr="862190ee03bb47b3dba41cdd1e5ccbcf"}}, @sadb_x_sec_ctx={0x1c, 0x18, 0x100000000, 0x8, 0xd4, "a577d647f9c3090a395f2e727801a5564aa0f5396f7a9eeb8ee640d1a866e2ef510ed10c00ea1d184162cc723e642b9b4775600d93118b1f1847b877b86f49d46c3a80918ad4de988884f7cdb7e4e3f1689dbd3cd51deb96c58d4e27c8b8cd28f236f9471b0fa69012137b58e92fbf367eb21d10889808de78412180e65516b364874e3d33749b7ee3f91509508e9219b8b2f4ae08d497d0fe3baad88d1dc5348c5e9136ad5f9b2eb94fa54f12de6c96ca4d1abe7df77d00bba5526372fada1b0e3a1ea3e47d469149a03ac6cdb02a8a3215a657"}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0xa3, {0x6, 0xff, 0x68e57368, 0x3, 0x0, 0x6, 0x0, @in=@rand_addr=0x80000000, @in6=@rand_addr="e6f5dc4b6f82bbad4db26a113a4c4830"}}]}, 0x170}}, 0x40000) 07:03:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0x2, 0x9}, 0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) ioctl$VIDIOC_G_OUTPUT(r7, 0x8004562e, &(0x7f0000000080)) r8 = dup(r5) syz_kvm_setup_cpu$x86(r8, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:03:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x204067, 0x0) 07:03:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$kcm(0x29, 0x8, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = getpgrp(r3) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) kcmp(r2, r4, 0xc, r0, r5) getsockopt$sock_int(r1, 0x1, 0x2f, 0x0, &(0x7f00000000c0)) 07:03:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) eventfd2(0x1, 0x80000) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = dup2(r0, r1) fcntl$setsig(r1, 0xa, 0x36) r3 = eventfd(0xfffffffffffffffd) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r4, 0x100000000000, 0x87) ioprio_get$pid(0x2, r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast1, 0x4}, 0x1c) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x1c, 0x0, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000000)={0x1, r3}) 07:03:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x91e93379171a8113) poll(&(0x7f0000000440)=[{r1}], 0x1, 0x6) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x80, 0x9, 0x8000}) 07:03:35 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x3000, 0x1000, 0x3, 0x1, 0x3ff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0xc800) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f00000000c0), &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x3, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000000), 0xfe0f, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), 0x4) 07:03:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000001800000047000000000000009500100000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000100)) 07:03:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x34f, &(0x7f00000000c0)={0x0, 0x0}}, 0xffffffcf) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r0, 0x0, 0x3dc924ff44500df8}, 0xc) close(r1) 07:03:37 executing program 2: r0 = socket(0x1, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000180)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) write(r1, &(0x7f0000000680)="e2780da6291f9ce8f9331105cf583ec44ed45420a81151ec4e1855b7d0f75d8cc95c09c699770ec34a38f2e42baffc0fcdb330a1d6d226485294653480321d951cba0c12bbcf4b290c0144563085bc259d7c3d1ccf6f1de229ed68da216f6a76ae76a26fe4551d3566e4e51f75a4ad4cdb3090a5ead7661df9f005fe62ffc26f926a1d9a3d43ce19bac7640e7b36f34c690de147111231a08d1219ee5e1773709fd9ec24d042978a80403a40e1d907b97d0d05d59a8fd9f4726c35d7dd4fb26cebfb6715a0679fab773760b54dd8e34c7d5a8d5012a98988739cbf76dc839e266400"/236, 0xec) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x1a87, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000}, 0x900}, 0x0, 0xe, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000003c0)=""/114, &(0x7f00000001c0)=0x72) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$TCSBRK(r4, 0x5409, 0xffffffffffffff4c) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$getflags(r3, 0x3) setsockopt(r2, 0x6f, 0x20000000000, &(0x7f0000000240)="bb9d66c7be432c5a76f8f909430884aeaf9f7669c7fbec70e2251524ff4835da72c60c5c48f1db45fad8f51ac259588ca98523dfe4c3b46a7339e6f13d4913074de88e193913f5be9c5de40bd78ff1fd2851b37b59ff3b40fbe4a97440c6bcd694834b4346899938c3188f19babea1a327c95d4ac73450ca0d0431175be37cc50eca888f798bb4056245a87b164fe5e00441ff4628de830304f8cd0fba617e7b6a8652e09e036088b5b61f7ccb685c81ad655b00fad276767c0788da8ef6602d86c33a69aae6ad3cccd1b6ff57d172f3b1d79e2bde36d83b072a", 0xda) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000080)={0x1, 0xffffffff, 0x1ff, 0x1f, 0x7, 0x0, 0x7fffffff, 0x2, 0x4, 0x3}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)=0x0) capset(&(0x7f0000000500)={0x20080522, r6}, &(0x7f0000000540)={0x4, 0xffffffffffffffff, 0x4, 0x6, 0x401, 0xff}) 07:03:37 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5a7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000140), &(0x7f0000000280)=0x4) openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x880000001) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff84) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2c}]}, 0x1e4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r5 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000001, 0x6, 0xffff, 0x5, 0x0, 0x9, 0x0, 0x3, 0x11200000000000, 0x34797da5, 0x9, 0x7, 0x0, 0x0, 0x8, 0x3f, 0x100000000, 0x2, 0x9, 0x101, 0x4, 0x0, 0x0, 0x5, 0x8, 0xffffffffffffffa6, 0x5, 0x0, 0x0, 0x278, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0xc4, 0x16800000, 0x8, 0x828, 0x0, 0x100000001}, r5, 0x0, r0, 0x3) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="0072646d758e4a946f4f4d9fd129b85a88e0d261202d72646d61202d632067896a120f637de4fc324557228bffc3d9fe26e6abc022c6b08f0f8063226a32b1b4495808d8dde6349ef0fde8581c384c12fcf9efc098d5d4f30ac3c8bdf210714e4176432b0b85b4d0cc"], 0x69) write$cgroup_int(r4, &(0x7f0000000080), 0x297ef) 07:03:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000100], [0xc1]}) 07:03:37 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656f5f753a6f62050000005f723a7075626c69635f636f6a74656e745df2775f743a73302073746166665f7500e5b773b44965ba8570dc51350ab58e59f840fa9bdafbbf6ce5d1bcf9e555f8a48972708569622bb119cefa51ccd5862022190400125c812531666d30f7dda72e09da"], 0x31) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r5, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e21, 0x47, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x7, 0x165, 0x40, 0x639, 0xf1}, &(0x7f00000001c0)=0x98) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766000035efd2000000009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d141efcce5fb6c010a28122ef7fb64c495acf9fc716592e0d3651c0d2b3820209af730cb3b2571be3d98be7f29c1129e03f80c27a83d91ffa3f2ad47dfcab"], 0x6e) sendfile(r1, r1, &(0x7f0000000200)=0x3, 0xa198) 07:03:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4e5, 0x10440) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{0x0, 0x1}, {0x2, 0x4}, 0xa4, 0x5, 0x7}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00') chroot(&(0x7f0000000040)='./file0\x00') 07:03:37 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3c855d6842a2d0328d08e545ee85edc98d9e04ca676b11857a096d59779c79660779cb035f6de635976b897d01ae60aa38dbebc9f7c301a24e32cb232e"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r1], 0x14}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) 07:03:37 executing program 0: set_robust_list(&(0x7f0000000200)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x8000, &(0x7f00000001c0)={&(0x7f0000000140)}}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8891327b34a2218788c3c4a7b41cef03789e0d81da4e9a24d4713e13547d9b733f48e2703bd9b9b14da49f050080e96d00000000000000000000000000fbbd1ccd641ba5fbeeebdc4ccc2a0331000d663e9e14f4f84f3b5c6652a23645b3a3c2a633205c441299b87ca2684dd0b3b23ffcae355d207d22c1d8aff65a528f7c955e0bc88fc7039bf3131de07d90ed9286853b123558a09fbf1a050aa855fbb116b1af4106afda72352398b0fbab558bad620be31dbcba73620bfb60f0a78cafc4180ecbf1acbbf9db4ef31c83f1769fe9d9beee7853f7ab75d36a"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 07:03:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 07:03:37 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_STREAMON(r0, 0xc0285628, &(0x7f0000000040)=0x1) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x226, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x8000, 0x400, 0xdb7, 0x9, 0x6]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x1001) 07:03:37 executing program 5: socket(0xa, 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB], 0x20}}, 0x0) 07:03:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x384}, 0x48) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0x2, 0x4}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0304000d698cb89e3af00800", 0x0, 0xfffffffffffff7ff, 0x0, 0x0, 0x86, &(0x7f0000000000), &(0x7f0000000100)="e5637d4b52ac153053d0dc59baf73c23455ce32e3642b35497a981adf96b7c510a0cade0d736158b6c94be42773496ae56c0207e5f83b89d1a4a6ee99305139cc16cc3fad8fe7c568d060de92bb70acd64fb787effd1cf670c6e2dc9da7d05b164bad687f5749b45f2f2c006ced92ca5df19ec0bdd927034f793848ab7f0f8b0c22d99ac988a"}, 0xffffffffffffffb9) [ 222.976908] Unknown ioctl 21667 [ 222.994112] Unknown ioctl 35123 [ 223.033536] Unknown ioctl 21667 [ 223.037327] Unknown ioctl 35123 07:03:38 executing program 1: unshare(0x8000400) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/2, 0x7ff}) shmget$private(0x0, 0xfffffffffeffffff, 0x0, &(0x7f0000ffc000/0x3000)=nil) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x4000000) 07:03:38 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000100)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r2, 0x0, 0x0, 0x0}, 0x30) r5 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040563e, 0x0) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r5) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80086601, 0x0) 07:03:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x19c) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x20000000000002e2, &(0x7f0000000300)=@raw=[@generic={0x9, 0x2, 0x80000001, 0x10000, 0x6}, @ldst={0x1, 0x3, 0x3, 0x6, 0x6, 0x2, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x3, 0x8, 0x9, 0xe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x35}, @map_val={0x18, 0xa, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x8}, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}], &(0x7f0000000080)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x6, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0xce, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1}, 0x10}, 0x70) [ 223.343503] protocol 88fb is buggy, dev hsr_slave_0 [ 223.349031] protocol 88fb is buggy, dev hsr_slave_1 07:03:38 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) [ 223.476401] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 223.498883] (unnamed net_device) (uninitialized): Device veth5 is not bonding slave 07:03:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz0\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 223.520788] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth5) 07:03:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) connect$vsock_stream(r1, &(0x7f0000000040), 0xffffffffffffffdf) 07:03:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x20010, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0}) semget(0x2, 0x0, 0x53) r1 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="226a18acd88452fbb0f535a3275d47f5d6a457d0b4fc2c59bd302d67577b572464b068021167d608e099878aca245e0de1b4d9fb157f967af1f9b5b4a69fa8d54669256dc949e5ef9e3b2e88a61f9644ad19c48e8156172efe6f97d48123727bbbbea83be003adf31771551974355d2098d2afefea8a8bbcc9b3f0ff75432d7916d576184cfdbc22898a56c2e7823a6a89d2c123b1377ca502b1935a8913dee3da3cec5c315d57a9de438f459d6eb40f6275c8efd6613f7c91ac470adc0fd677a76f1cd6113d0c5e2eda21f9fc9e46bb", 0xd0, r1) 07:03:38 executing program 0: socket(0x3, 0x3, 0xb740) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000000c0)=0x80, 0x800) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 07:03:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f00000000c0)) 07:03:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x20032600) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0xc047) 07:03:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x40) recvfrom$inet(r1, &(0x7f0000000040)=""/101, 0x65, 0x21, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 07:03:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xb34f, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0205648, &(0x7f0000000400)={0x0, 0x1, 0x0, [], 0x0}) 07:03:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="3a51c9044ff877b17f"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffddf, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vl7\x12\xdfa\xcc\x1bK\x17\x00', r6}) creat(&(0x7f0000000440)='./bus\x00', 0x3) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r9, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r9, 0x1) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r10, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r10, 0x0) bind$packet(r10, &(0x7f0000000380)={0x11, 0x5, r8, 0x1, 0x0, 0x6, @link_local}, 0x1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r13, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r13, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r13, 0x0) sendfile(r12, r13, &(0x7f0000000300), 0x4) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001000953100"/20, @ANYRES32=0x0, @ANYBLOB="000640000000000008000a00", @ANYRES32=r11, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 07:03:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000140)=0x8000000018000009, 0xffffffffffffffe0) getsockopt$inet6_buf(r0, 0x29, 0xd2, 0x0, &(0x7f0000000040)=0x33f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt(r1, 0x0, 0xfffffffffffffffd, &(0x7f0000000080)=""/81, &(0x7f0000000000)=0x51) [ 223.978673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8409 comm=syz-executor.2 07:03:39 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) read$alg(r0, 0x0, 0x3000) [ 224.030413] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:03:39 executing program 3: r0 = socket(0x1e, 0x5, 0x0) pipe(&(0x7f0000000000)) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) read$FUSE(r1, &(0x7f0000001500), 0x1000) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) listen(r0, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0x40000001, 0x0, 0x8, 0x1, 0x5ac}]}) sendmsg(r5, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) getsockname(r1, &(0x7f0000000800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000880)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000980)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41012200}, 0xc, &(0x7f0000000940)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000074d882c402c0f16fa417db2600040026bd7000fbdbdf2500000000", @ANYRES32=r7, @ANYBLOB="0200ffff0c0009007645f3ff04000a0004000a0004000a0004000a0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 07:03:39 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r5, 0x1c93, 0x28, 0x2, 0x2, 0x7f}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r6, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}}, &(0x7f00000001c0)=0x84) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000700)) [ 224.300011] protocol 88fb is buggy, dev hsr_slave_0 [ 224.305201] protocol 88fb is buggy, dev hsr_slave_1 [ 224.460048] protocol 88fb is buggy, dev hsr_slave_0 [ 224.465237] protocol 88fb is buggy, dev hsr_slave_1 07:03:39 executing program 5: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x8080000003d) r0 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x8}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 224.620050] protocol 88fb is buggy, dev hsr_slave_0 [ 224.625264] protocol 88fb is buggy, dev hsr_slave_1 07:03:39 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1a7c, 0x48080) fcntl$setpipe(r1, 0x407, 0x7f) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:03:39 executing program 1: r0 = socket(0x1a, 0x5, 0x10003) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x1}) [ 224.940048] protocol 88fb is buggy, dev hsr_slave_0 [ 224.945198] protocol 88fb is buggy, dev hsr_slave_1 07:03:40 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000240)={0x43, 0x9, 0x1, {0x0, 0x7fffffff, 0x8, 0x51, 0x4, 0x0, 0xc3d5, 0x3, 0x4}}, 0x43) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x8001, 0xbc, 0x2d3, 0x90, [], [], [], 0x7, 0x5, 0x8, 0x4, "2ea8e18c81da772300b9e5d604f880ca"}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x201c0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000300)) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000000)={0xffff, 0x4, 0x2}) 07:03:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xa840, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000140)={{0xfc4, 0x4, 0x80, 0x4f9, 0xfffffffffffeffff, 0x81}, 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r2], &(0x7f0000000340)='\x02\xdc~y\b\x00\x00\x00\x9fW', 0x0, 0x0, 0x0, 0x0, 0x9, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x70) prctl$PR_SET_PDEATHSIG(0x1, 0x1e) fchmod(r2, 0x8e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd", 0x0, 0x100}, 0x28) [ 227.791988] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.799125] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.460052] net_ratelimit: 16 callbacks suppressed [ 228.465163] protocol 88fb is buggy, dev hsr_slave_0 [ 228.470374] protocol 88fb is buggy, dev hsr_slave_1 [ 228.620042] protocol 88fb is buggy, dev hsr_slave_0 [ 228.625331] protocol 88fb is buggy, dev hsr_slave_1 [ 228.780022] protocol 88fb is buggy, dev hsr_slave_0 [ 228.785141] protocol 88fb is buggy, dev hsr_slave_1 [ 229.100053] protocol 88fb is buggy, dev hsr_slave_0 [ 229.105177] protocol 88fb is buggy, dev hsr_slave_1 [ 229.420025] protocol 88fb is buggy, dev hsr_slave_0 [ 229.425147] protocol 88fb is buggy, dev hsr_slave_1 [ 229.883392] device bridge_slave_0 left promiscuous mode [ 229.888951] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.245413] device bridge_slave_1 left promiscuous mode [ 230.251191] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.558583] bond0: Releasing backup interface bond_slave_0 [ 230.880214] bond0: Releasing backup interface bond_slave_1 [ 231.237838] team0: Port device team_slave_0 removed [ 231.553922] team0: Port device team_slave_1 removed 07:03:47 executing program 0: pipe2(0x0, 0x0) pipe2$9p(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x45ad20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x1) 07:03:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000080)=0x200) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x7, 0x1}, 0xc) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) sendmsg$kcm(r3, &(0x7f0000001940)={&(0x7f0000000240)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000002c0)="7bc6077004ca63ddae970d66bebf96a15bbd179c073fda4530aab9a8ca32c08e710a4fa69c8b6c9d4b5f7b30df5ac0d4b76a9388620bda669fa3036c772a6c96057c424f24fc12cbfba27df945bc4fe8556733d3c6778181e0a3570a218686b58872bf443effdc3c20b4343a156fb1704afc0265a3467ce69617c0ab6da4e766cd3910df275263b032ed574ba3a8d440fe444433e2f24e753f7a3a9fad9af4b3f18e282311f757a736d417a65865bf44843b58485220a74ca3a2f52d7dd7859bd64c4ee02069946318c65e44d71ad521c570f52e5e6ef9f507a66dd7a3d30789a55dd111394b98d60c", 0xe9}, {&(0x7f00000003c0)="a125d3c4eddf3c68561dfe9cd64265efda67c41a5dcfe0fdb37beda132f61be5e335028b8178f015b82424b5d4d2ccb599dda9872828e29f940b01991453aa21cc587580afb64e390c23fcdb807b8e26377a239adc95300bdcb6aacc21483cae51ee", 0x62}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0xfb}, {&(0x7f0000001540)="549e54adc189c0caf0dc352b6c0a12f477368e6cf954e9463ede46d2dadc5345162cfe8b4df25fb92df38599921c2a43d7b644ec075b7c25fbb609519c88754b7d636bb4aa5d7d0846be2b016cb2877a036e6ade0207c88a6954f5965a2f5f15abab95a4e446ac9df4c0217c113caafcdd45959d34125eeaddb8748f227f35e509d06bbc0fcf5f332037ed13f4adcf9c2ce5233e7920aef69c45df2469b98a5dc30147f89f8679ea7b48fc82bfe225be16c4a45d8bcd56479a5ee6110fefc899e74426071cbdeb0c7f4b195bb9fc698956fa442925acb230dfe42ee90186a435ab623d7d96aff63bb205a2369ac59f", 0xef}, {&(0x7f0000001640)="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", 0xfe}, {&(0x7f0000001740)="680af0cf23ca97f93a0335160199d34e31e358585da232a0bef14c0f7eed694afb0f688bd0aeac7a7e8fc9afac4bcdf323a1e1bb92de3281d995433b2f805f85ae95cb9b3750f8e6adab8691961b3eb42aa1413c6789d7286cfdc04c0f82e7eae15471ca6a922bb1f6467cf7be6503578136e9bf154f184aec3d894fd21d04f7c4a36b57c4ef3a4365be5e86ce9fbdf4a456e101ee78be28553db558a273c1238857f377bbcf3b9c61fe2b7bf9dd88ab0a66738d1b48da1283a7094d199eb0010c66354452dec1ab36b15e7271c8eee508b502022b26c59e8564047444a9ff40b49597df38d75454627b80de9dab73558ffe", 0xf2}, {&(0x7f0000001840)="c02ca3e2a39550b392ca61a605166cd132a957dbef4dcc1653104891ee84da4b6cc61ab81c29f42dc53e31dafe399ff2bc8844b0adb9e6f7c3147166b9fa740b1bc708347bf85306a78ff718d054129b760d", 0x52}], 0x8}, 0x801) ioctl(r0, 0xffffffff8188aeaa, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000001980)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @rand_addr=0x7}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x81, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff664, 0x8000, 0x7ff}) accept$unix(r2, &(0x7f0000000180)=@abs, &(0x7f00000000c0)=0x6e) [ 232.357634] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 232.388121] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:03:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000801, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e20, @broadcast}}) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x0) 07:03:47 executing program 1: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffb0b5b90e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x8a, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4040, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x800, 0x5}, 0xc) preadv(r0, 0x0, 0x0, 0xe000000000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:03:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x204200, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x60c}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={r3, r5, 0x8}) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@caif=@dbg, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80000, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:03:47 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[]) dup2(r0, r1) 07:03:47 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @remote}, 0x87, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='ip6erspan0\x00', 0x1, 0x6, 0x7ff}) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f00000004c0)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev={0xfe, 0x80, [], 0x20}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x7fffffff, 0x4e24, 0x653d342d, 0xa, 0xa0, 0x0, 0x3c, r4, r5}, {0xfff, 0x3ff, 0x100000000, 0x0, 0x13, 0x1, 0x3, 0x80000001}, {0x7, 0x0, 0x4, 0x8000}, 0x100000001, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast2, 0x4d4, 0x6c}, 0x2, @in=@broadcast, 0x3501, 0x3, 0x0, 0x1, 0x508adfa7, 0x7f, 0x5}}, 0xe8) flistxattr(r1, &(0x7f0000000080)=""/11, 0xb) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x800800000001, 0x31, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000000040), 0x0) [ 232.564953] mmap: syz-executor.1 (8496) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:03:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000000)={0xbb66}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x103801) 07:03:47 executing program 5: futex(0x0, 0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x5) 07:03:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000180)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f00000002c0)='./bus\x00', 0x2, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="ad5f43908cc3c3af6dc9a7c99d2314cbbcf20e5a1dd6e6daff2e4e3661f07a5b44be50f121c3e35651d06d1b094fced3693f8d1ab1e0ec93a9f06641d51a7854b43dfb2825fcdac23b530c75eb", 0x4d, 0x7}, {&(0x7f0000000380)="6a98d0a31e39bb9e4e35f022c31e40f628100c88e7fdf3fb8c3832a2fb094877adb50df53b50ea45172d47d58974e3aa9c3506e1315c8484758c0182b61339bd8868e6c2e7236f3754ab0b4460d8388ee740b84785f95b2b5837ad658576edf0c3c7a36d32f9259a31b89e225ef376f9752dddb71cf653ed6130e554f8ead06ede16ffe63968658f1fb2b80da465456ed7fff0e724d89c1f86953a489c64befd85ddf9bc0f709b29f696dea2e3fa2824b78af831de3ac5530b0f0849f1671ea28a590abe65bbe02df50131d544adcec2c54c322910decf5c390a40429ca25b426489e6942417d54ab584463d6ee37d", 0xef, 0x996}], 0x100000, &(0x7f00000004c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@disable_sparse_no='disable_sparse=no'}, {@errors_continue='errors=continue'}, {@fmask={'fmask', 0x3d, 0x2}}, {@fmask={'fmask', 0x3d, 0x20}}, {@show_sys_files_no='show_sys_files=no'}], [{@smackfshat={'smackfshat', 0x3d, '['}}]}) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r2], 0x12) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x500000a, 0x412, r3, 0x20000000000) connect$bt_sco(r3, &(0x7f00000000c0)={0x1f, {0xa, 0x6, 0xffffffffffffffff, 0xffffffffffff84a2, 0x9, 0x7fffffff}}, 0x8) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) 07:03:48 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) tkill(r1, 0x1004000000013) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f00000000c0)={0x38d}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 07:03:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xb, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x485000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x6) r4 = dup2(r2, r1) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c) r6 = socket(0x10, 0x2, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000600)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r8, &(0x7f0000000240)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x3f000000, {}, {}, @connect}], 0x72c6831c) 07:03:48 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000004200)=0x8) recvmmsg(r1, &(0x7f00000056c0)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000240)=""/255, 0xff}, 0x7fff}, {{&(0x7f0000000340)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/7, 0x7}], 0x5, &(0x7f0000001600)=""/160, 0xa0}, 0x7}, {{&(0x7f00000016c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001740)=""/120, 0x78}, {&(0x7f00000017c0)=""/212, 0xd4}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/204, 0xcc}], 0x4, &(0x7f0000002a00)=""/136, 0x88}, 0x8}, {{&(0x7f0000002ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000002b40)=""/180, 0xb4}, {&(0x7f0000002c00)=""/104, 0x68}, {&(0x7f0000002c80)=""/165, 0xa5}, {&(0x7f0000002d40)=""/124, 0x7c}, {&(0x7f0000002dc0)=""/178, 0xb2}, {&(0x7f0000002e80)=""/57, 0x39}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/73, 0x49}, {&(0x7f0000003f40)=""/76, 0x4c}], 0x9, &(0x7f0000004080)=""/204, 0xcc}, 0x623330df}, {{&(0x7f0000004180)=@nl=@proc, 0x80, &(0x7f0000005540)=[{&(0x7f0000004200)}, {&(0x7f0000004240)=""/47, 0x2f}, {&(0x7f0000004280)=""/243, 0xf3}, {&(0x7f0000004380)=""/106, 0x6a}, {&(0x7f0000004400)=""/2, 0x2}, {&(0x7f0000004440)=""/58, 0x3a}, {&(0x7f0000004480)=""/173, 0xad}, {&(0x7f0000004540)=""/4096, 0x1000}], 0x8, &(0x7f00000055c0)=""/230, 0xe6}, 0x71}], 0x5, 0x100, &(0x7f0000005800)) r3 = socket(0x10, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000005840)={0x89ec, 0x0, 0x9, 0x4, r5}, &(0x7f0000005880)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000058c0)={r6, 0xfffffffffffffffd}, &(0x7f0000005900)=0x8) r7 = dup(0xffffffffffffffff) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e22, 0xd715, @mcast2, 0x3}, 0x1c) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000120000000000000000000000000000000000001167e599575cf1b2b4526ace306f"], 0x88) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 07:03:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0xfffffffffffffd9f) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='?'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000140)) setsockopt$inet_mreqn(r1, 0x0, 0x31, &(0x7f0000001500)={@broadcast=0x1000000}, 0xc) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0x1, 0x4, 0x8, 0x7, 0x40}}, 0x8) 07:03:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000940), &(0x7f0000000980)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2602, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) getuid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) stat(0x0, &(0x7f0000002040)) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) syz_open_procfs(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000002e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000700d3f6a6260000000700e302000000c1a109551aee7b2cf7dad7df65cee1a6c3227231410f449dda49d88f1b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0x30}, {0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)}, {0x0, 0x0, &(0x7f0000002380)}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[@rights={{0x10}}], 0x10}], 0x6, 0x0) 07:03:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000400090200000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 07:03:48 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000b67000), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x3, 0x4) lseek(0xffffffffffffffff, 0x20400000, 0x0) r2 = socket(0x10, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000600)={r4}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r4, 0xa5db}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r5, 0x3, 0x9}, &(0x7f0000000280)=0x10) write$P9_RXATTRWALK(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x3, 0x7, 0x100, 0x81, 0x0, 0x0, 0x0, 0x1, 0x8, 0x3, 0x401, 0x1f, 0x100000001, 0x0, 0x5, 0x100000000, 0x9, 0x0, 0x0, 0x80000000, 0x80000000, 0x3, 0xb18, 0x0, 0x0, 0x200, 0x2, 0x9, 0x1, 0x0, 0x8000, 0xfffffffffffffc00, 0x80000001, 0x7, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x2}, 0x104, 0x0, 0x0, 0x5}) r6 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r6, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000003600)={0x0, 0x7d, "0fdf5913a80494979dd2823d8897658dd6314be670ba193c9e5946eb05402b72ee84a912d6cbeaae02f362f712badc5e33e3673e12fa524992e3a2487650b1729a2a740943494b1c3a1b8e7024543e9c050911b2b79d77d256e0c1e5cade7bec9424aa06775600d2115b7c1a3edc081b158b3718fb38dc114288d8b638"}, 0x0) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x71, &(0x7f0000001780)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000001840)=0x90) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r9, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f0000000180)) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f00000001c0), 0x8) getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') 07:03:48 executing program 1: r0 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r3) r4 = getegid() r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000540)=ANY=[], 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r7 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x5, 0x400800) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[], 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r9, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r9, 0x0) write$P9_RWALK(r8, &(0x7f0000000040)=ANY=[@ANYRES32=r9], 0x4) write$P9_RREADDIR(r8, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r8, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r4, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r5, @ANYRES16=r6, @ANYRES32, @ANYRESOCT=r8]]]) inotify_init() r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) r11 = getpgrp(0x0) r12 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r14) r15 = getegid() r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r16, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r16, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r16, 0x0) r17 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r17, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r17, &(0x7f0000000540)=ANY=[@ANYBLOB="50dd350824a6798bbba3c369b60dd11a6c8051db626a890c31785c4f292fe5d2f0abfe8c2aea"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r17, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64], @ANYRESOCT, @ANYRESHEX=r15, @ANYRESHEX, @ANYRES16=r16, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64], @ANYRESOCT=r11, @ANYRESDEC=0x0, @ANYRES64=r17], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYPTR64, @ANYRES64=r13, @ANYBLOB="d9550af1f7adf0c2bb6b46b4aeb01b475eff9a687d5af76f798a40b085f80b6fe94f0cd1c25754ed5d0b69d6e1f1a3ca4f6c1b62962419b780292be9373b4b4740e6853460e123b78e7ff9d4e7cb6b388fb14cac269fa8e0f02549f008ad61530b9dd8c6a75f9a3eef685eb677577a8f32ba1750d3249686b72bfe3bd9a3d3fa39ebe483bfa86faf6e8a9766e5d4a3ef64f47bd1ce62c48a85857b5eb5a3f6be235bab6762b9879a5bd87c9a53d2694ce3d128f4c83129dd13fc42a50eb0cbff746fffaba8504827a41f5f5b2bba"], @ANYRES32, @ANYRES16=0x0]]) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) r19 = getpgrp(0x0) shmctl$IPC_SET(r12, 0x1, &(0x7f0000000000)={{0x100000001, r14, r15}, 0x0, 0x67c2, 0x5, 0x1, r18, r19, 0x7fff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r21 = gettid() ptrace$setopts(0x4206, r21, 0x0, 0x0) tkill(r21, 0x3c) ptrace$cont(0x18, r21, 0x0, 0x0) ptrace$setregs(0xd, r21, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r21, 0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x100000001, r3, r20, 0x0, 0x0, 0x2}, 0x0, 0x67bf, 0x5, 0x1, r21, 0xffffffffffffffff, 0x7fff}) setreuid(0x0, r3) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 07:03:48 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "92cdc3e87473eba3f7e8fd8a0a0845287b717995"}, 0x15, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x5b93, 0x0, 0xffffffffffffffa0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @connect}], 0x30) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000180)={0x0, 0x0, 0x7fff, &(0x7f0000000140)=0xed8a}) 07:03:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x7) [ 233.578273] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 07:03:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x285e]}, &(0x7f00000000c0)=0x6) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xc) r5 = dup2(r0, r3) dup3(r5, r1, 0x0) 07:03:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x99b, 0xffffffff, 0x1, 0xc8, r1, 0xf4, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x3c) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@check_relaxed='check=relaxed'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x200000, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f00000002c0)='system_u:object_r:apt_lock_t:s0\x00', 0x20) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x0, 0x3, 0x3ff}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000140)) 07:03:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000400090200000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 07:03:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) sendto$x25(r1, &(0x7f0000000140)="f749916fa97c775a577e0bd19def74ffef63d4e2289af1ff5292378bb05a9f18494e37677f60a2ada3165e94d932b43bcad80850382b9ac032de189c9651bf3228d4f15ec6042ac30f8044f48e1661096a2ad915895c60bfb9ff6bee8115ebe68b588511252e875e724bde9ca5587b2907d0ae1cf89a0c00fab22dbebf8610229a4103028e14b2b0a84cf9b172fa8a", 0x8f, 0x4, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0xffc99a3b, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(r3, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="040e"]) r4 = socket(0x4000000000010, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r5 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x42, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) [ 233.834507] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 07:03:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001"]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x5ea, 0x4, 0x0, 0x1, 0x4, 0xffffffffffffff01, 0x9, 0x559, 0x1000, 0x9, 0xffffffff, 0x5d15, 0x5, 0x101, 0x8, 0x2}}) ioctl$KVM_GET_NESTED_STATE(r2, 0x4138ae84, &(0x7f0000000540)={0x0, 0x0, 0x2080}) 07:03:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) connect$rose(r1, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000010a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:03:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) sched_setattr(0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fanotify_init(0x49d0ee51d885b70b, 0x80000) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000200)={0x404, 0x4, 0x22, "3bfdeb7eaba3bb4bc2b991407a10de947c23e4eebbc4cb272712628917c3b6bc7de74eae3a250f1b8ce476e8138fe5aaa41358cdd883503c8d9eed82", 0x2, "d85c84459326a104e1bad2d1edd4fc5853ac9056ac9aa521bd657ad15922d6dec01c9ff25c2c1971ccec6f7306a7943d6d782f376d195171208b31b0", 0xc0}) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, [], [{0x10001, 0x40, 0xffffffffffffffff, 0x20, 0x8001, 0x3}, {0x0, 0x6, 0x9, 0x50, 0x6, 0x9f79}], [[]]}) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 07:03:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x30000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x200040, 0x0) getpid() tkill(0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x100, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 07:03:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) write$selinux_context(r3, &(0x7f0000000040)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:03:49 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/23) 07:03:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="fad21c37b118068f215c7e4fdfdc4e62a51b5425f2510bb1122c8576d5edec520f9e6555584ad61feeec526a06dfa1b517bfe08b1c800aefe7ba5a31289c9cd4b954df27db2df0d34979edbdc5e05136b390f63b86b47dac3cd7c7ba85ee4b66b823af4bb9b0c63df640b75715c61c070b33e24c1c89ebdb1bc7cb90666c6623b92a81587312f91b00ef04db32d84e9a1ef0e485e2794caf05000000a3e38a9c6a2e24a02ec45c7fcda5a5a4c6aabe5b1329320b1dffab42cc8d08e95cc1860ce3c6a2f0101c436be5cc9cb9c2e86c2205838ffdc460c5dcbecd1f37484add0f9be151b1d5dfcf635af0f6f038f500"/251], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)="01d2a3f5982c51221b012f1a20e8b9e99977a8ac4559bacfa12fdf662e402c6da656467c0c5839ff68845e67aa983d014b14d8afc653483e3f18a2a58ea64e5f17c5e6c334057b39d0be35cc39ae66d9929c220294052981b6a694e3a752a737db5cdb2a0a42808d3d9172e84b00d19428175b588d481a76cb6883d997ff981e44", 0x81) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000280)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="24000000240007031dfffd946fa2834020200a0009000000001d7bfffffffffffff0007e280000002600ffffba16a0aa1c0009b35a429e1ad3f4bc2d975c0ac47b6268e3966cf075d90f15a3", 0x4c}], 0x1}, 0x0) 07:03:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x80}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x7f, "b6fdc25ddeda78b7ad37a99cf5c6cf1ccfbb49c6d7b157299da6fc9dbb9d0bff7fc0f99d4c26aac5c557c0e1384a420795bdc42c3ff6ce3c23b0e6a1ed27d5b3ab4428f8167dfeed1ddc679fca08e114ee54cdf662b0fcd97e550357b8b0dd460239373314fd6c5953f737112ef1905a82082fec6d9321897777afa36d81a3"}, &(0x7f00000000c0)=0x87) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x7}, 0x8) 07:03:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x3) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00f5fda1"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="6649acf2ecac27ea8f55fbe029aecd53e223dc87d527889d87c87ecb0f603f983f65d6948e06e0af881a0ccbe5659878c4b217c7016c0f32916d0e1ff36139d5aec24029814bc395a26ada2e524cfe8ef84c14fd7f61a5bfcb"], 0x1) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) ioctl$SIOCGSTAMP(r7, 0x8906, &(0x7f0000000140)) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, &(0x7f0000000040)={0xffffffffffffffff, 0xffff, 0x9, 0xfff, 0x100000000, 0x20}) 07:03:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) close(r1) [ 234.421460] net_ratelimit: 14 callbacks suppressed [ 234.421470] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 234.461508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:03:49 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='Rpf\x00', 0x2000000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='..cgscxu\x00\xcc\xb6\xf8Y\xf8\xbc\xd3\x98\xc6:\x80\x00\x00\x80\xee\xff\xff\xff\x00\x00', 0x1ff) 07:03:49 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xfffffd8a) [ 234.489297] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:03:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000002880)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/74, 0x4a}], 0x2, 0x0) creat(0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3363cf871778eab12c955d67e881fd"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x8001007, 0x9, 0x1}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x8, {{0xa, 0x4e23, 0x7, @rand_addr="d57482eea0c2e8c245235e4001220786", 0x400}}}, 0x88) 07:03:49 executing program 1: socket$kcm(0xa, 0x7, 0x73) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) mkdirat(r1, &(0x7f0000000140)='./bus\x00', 0x4) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='{'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000100)) getpeername(r0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x23, 0x3, 0x1}) [ 234.544072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:03:49 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/168, 0xa8}], 0x1}, 0x0) 07:03:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = getpgrp(r1) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3f) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0xfa}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 07:03:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0xb5}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r3) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e961980fd81620e72204d9431c8ecfe3", 0x10, r3) keyctl$assume_authority(0x10, r4) sendmsg$alg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0xdd211ef8d5131576, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0x9}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1}, 0x0) 07:03:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) time(&(0x7f0000000140)) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="8d5f2e1bd20855dee1b14ed5aa5205a2a4e497b4bae830130ad06fa142a5e7"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000000)={0x3, 0x101}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="440fc739410f78cd66baf80cb8dc31be84ef66bafc0cec0fc79b3a8b0000460f01c3b8010000000f01d9f3ad6565660f38801866b834000f00d0460f01cf", 0x3e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x1024, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:03:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000140)={0x1f, {0x100000000, 0x5, 0x80000001, 0x1, 0x100, 0x5}, 0x101}, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 07:03:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000100)='./bus\x00', 0x100, 0x1, &(0x7f0000001140)=[{&(0x7f0000000140)="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", 0x1000, 0x7}], 0x2000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) r6 = open(&(0x7f0000001240)='./bus\x00', 0x141042, 0x0) r7 = openat(r1, &(0x7f0000001200)='./bus\x00', 0xdbde5c861a3db86b, 0x202) write$P9_RWALK(r7, &(0x7f00000012c0)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x410d7b2570ba27b2, 0x100010, r6, 0x400000000000000) connect$bt_sco(r2, &(0x7f0000001180)={0x1f, {0x9, 0x0, 0x1427, 0x782, 0x5, 0x46f40238}}, 0x8) write$P9_RREADDIR(r3, &(0x7f00000011c0)=ANY=[@ANYRES64=r4], 0xffffff1e) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) syz_emit_ethernet(0x13a, &(0x7f0000001580)={@local, @random="4781c0957123", [{[], {0x8100, 0x2, 0x6}}], {@ipv4={0x800, {{0x1, 0x4, 0x0, 0x0, 0x12c, 0x0, 0x40, 0x0, 0x32, 0x0, @local, @remote={0xac, 0x14, 0x223}, {[@timestamp={0x44, 0x14, 0x2, 0x3, 0x6, [{[@loopback], 0x8}, {[], 0x1f}, {[], 0x2}]}, @rr={0x7, 0x2d5, 0x0, [@loopback, @empty, @multicast1, @local]}]}}, @igmp={0x14, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, "de060238c73792de810ed057b52adca74263f1e915a378225ad01da0e65e0783911e0aa4e5e6aa6107230c37d67296e0ec2a2f374f4c71268668866db1ee58644acf6084edcb766676250246ebe874186f8afdcb4c18bc738f8a91b171f4a57b2adf00ad62c6cc807802f1c1049bb442ddf09a22b1b12f7b6faa48dbad847a427b08d4bbce7a0be9010cfedb81dc5728814a02b2b37a15285598804e37de0a530af3ddf81d9ca486f14eedef6622485340eeaa01f2578a3e296bae33f2998243bc53582a40dc1dcdb3fed15edca724b21e2711f7489029321d6dce62bd4976396d5377efb2a14ac29e814f48333a54a02e6f8a66a23f9391"}}}}}, 0x0) [ 235.046982] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 235.097893] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 235.153310] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 07:03:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80080, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x8, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff}, [@func, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x2, 0x5, 0xb, 0x4, 0xffffffffffffffff, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x10000, 0x0, 0x0, 0x41000, 0x1, [], r1, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0x4, 0x400, 0xf7a}, 0x10}, 0x70) bpf$BPF_PROG_ATTACH(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) 07:03:50 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80) dup2(r1, r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000180)={0x1, 0x6, 0x7fffffff, 0x40, 0x7, 0x7}) 07:03:50 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0xcd80c06ef7938119) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x14) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3e00005b20684ad6420de273981655217c4d2061fdba337da2428e95f904e451e1ab0aec57c1f61c5f994b1d39e8a05ff2d297ae9cc74a86001257409798ae3759ead17df494cff551f9563913cd0000"], 0x1) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000100)={{0x0, 0x6, 0x1000, 0x7, 0x50000, 0xfffffffffffff19c}, 0x1}) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x2, 0x1010, r3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000540)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 235.308455] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:03:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0xc0a, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000580), 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 batad'], 0x10) r4 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x9, 0xfa87}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000180)={r5, 0x5}, 0x8) 07:03:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/k\t\x00', 0x808c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000280)={0x4, 0x62, 0x2, 0x4}) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x1088000, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@uname={'uname', 0x3d, '[}}\'trusted'}}, {@cache_none='cache=none'}, {@afid={'afid', 0x3d, 0x5}}], [{@measure='measure'}, {@smackfshat={'smackfshat'}}]}}) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f00000000c0)) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "84e7ca7ad10e00712f68c10c10b60534"}, 0x11, 0x6) 07:03:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1, 0x312501) r1 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r2 = dup(r1) eventfd2(0x80, 0x40001) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) tkill(0x0, 0x18) clock_gettime(0x0, 0x0) 07:03:50 executing program 1: mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = creat(&(0x7f0000001800)='./bus\x00', 0x0) keyctl$join(0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) close(r2) io_setup(0xc2d, &(0x7f00000000c0)=0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x222000, 0x0) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x1) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x7, r0, &(0x7f0000000140), 0x377140be6b5ef712}]) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 07:03:50 executing program 3: setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000001480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xb0e2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 07:03:50 executing program 0: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000000000000000018010000980300009803000098030000040000000000000000010000000000000000000000000180c2a36e22c9fc9aa3200000000000000000000000000000000000000000000000000000000000bda55620563e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e657464657673"], 0x1) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000140), &(0x7f0000013000)=0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)="9aa9410caf734c4621018ed7b57993a6a83d35d5ba1eb107ff1c600648dcdcbf93e671e730f97a89eb2e4568a9471562617ecae69b674392b73201a4ba7c3249a0219b5c2b5bc77d376da42dbe87a8f3c946d0d375b908ac55f402f8662bf5879609397561c51a26d410bc947007b63bcf") 07:03:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000000c0)=""/43) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x101080) ioctl$TUNSETOFFLOAD(r0, 0x800454cf, 0x717008) 07:03:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYBLOB="ca00"/16], 0x2}, 0x1, 0x0, 0x0, 0x81}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 batadv0\x00\x00\x00'], 0x15) 07:03:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)=""/143, 0x2000074f}], 0x1}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'ipddp0\x00', 0x1000}) 07:03:50 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf, 0x0, 0x63}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x908, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x20002010) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x6, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) 07:03:50 executing program 2: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file1\x00', 0x8000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="1f8d08f88bac9c9c0ee2e263175ffe0400f49f926da32283021fef50d103420984924ff64d3b5432063702f36eb4f68fe606fd97f49eccd919948241b5782cb3005112fc37fe4101f024cb718991edf054b58a26f35a99395adf0ae7", 0x5c, 0x7}, {&(0x7f0000000200)="87f90fa4d325190bef66bb3d55e20a32f097752c2ca46cef919f4f0ff29cd2f067b9ae751c4e7699ad7c7c9d3aafd2c6122e9b1415ccec1c2ede4f7dab8e605fccdfe03dd33da53671e9d9d8f7971d01927f28f24954ccc21bfe84d81e05259e2f7d", 0x62, 0x1}], 0x80000, &(0x7f0000000180)='vmnet1\x00') 07:03:50 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r4 = getuid() lsetxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0xfffffffffffffff8, 0x1}, {0x0, 0x10000}], r4}, 0x18, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000000300)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000340)) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000200)=""/136) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{0x0, 0x8, 0x9}, {0x1f, 0x10001, 0x0, 0x9}, {0x10000, 0x1, 0x8, 0x9}, {0x1, 0x7, 0x1, 0x8}, {0x3, 0xff, 0x6, 0x2}, {0x1, 0xffffffffffffff34, 0x65cc, 0xffff}]}, 0x10) [ 236.086237] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 07:03:51 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="809ec040ca0adbbb39db186bea11e2e9", 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000240)={0x7, 0x1b, 0x1}, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r6}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000140)={r6, 0xff, 0x401, 0xc000000000000000, 0x6, 0x3, 0x7}) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0x9, &(0x7f0000000100)=0x4) write(r0, &(0x7f0000000280)="2400000019002551075c0165ff0ffc02802000030040000500e1000c080007008000a000", 0x24) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1800014, 0x2010, r7, 0x0) ioctl$DRM_IOCTL_GET_CAP(r7, 0xc010640c, &(0x7f0000000040)={0x7, 0xfffffffffffffffb}) 07:03:51 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000140)) unshare(0x20600) fcntl$getown(r0, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYRES32], 0x1, 0x2) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f00000000c0)={0x1f, 0xf, 0x0, 0x6, "2ef8ae264b4dd8ade5d3e9ea92694d49805cce6fcb5cdad535f3bb512000"}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, 0x0, 0xfffffe9d) bind(0xffffffffffffffff, 0x0, 0xffffffb7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000001700)='/dev/md0\x00', 0x0, 0x0) [ 236.212657] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 236.244480] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:03:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)='\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405514, 0x0) [ 236.329262] (unnamed net_device) (uninitialized): Device veth7 is not bonding slave [ 236.390024] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth7) [ 236.436049] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:03:51 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="16c552624f75d33e439351f22f3656789bb497a3597fe577e5b6e791489cd51e1c95a66dcded92a73a0e42be1dfa914f2c322fe5f73d4681f7b581a852f4861b55cd39f5d89ad088572831b91b4d82707056078f84a23f6987bf57"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRESHEX=r2, @ANYPTR64, @ANYBLOB="0fd7ce5379cd285dfd26ed96597cf7a4e9c984436c9612b1e57d127dfeefbc8f10cefda5c5b8d87897c89082fb2b2c533e1fe9c34e55aaf7e3bd191ff878e6c30ff81207b82073249a614c00c19ee49068afad715cb5a558881145f1f81e0ada7b97b5d5692d499f5a8f77e45811d12c7cba71f4dcad1224a9f7efd267685242e7ec7f9691a4a794b7f4411ad3dc667261c688ba3ab2cc1d7ee4fa432000ad4faad6d9330091197e5fd8da27f48183af339119fc4b883d499cb504b86099600ccb0a2b9ca0712ed145d54fcc61d70ffa5a7b217b18c8f68144c553e49feea5a69769df2f3714f61a0507f5245efed5a7498a15cd", @ANYRESHEX=r1, @ANYRESOCT]], 0x8) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r4], 0xfd80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) ioctl$RTC_PIE_OFF(r5, 0x7006) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES16=r2, @ANYRESOCT=0x0, @ANYRES64=r7, @ANYRESOCT, @ANYRES32]]], 0x8) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) r8 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x100000000, 0x400002) write$P9_RXATTRWALK(r8, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x1}, 0xf) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x2, r6}) 07:03:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) 07:03:51 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='`'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x4, 0x8, 0x0, 0x7fff}}) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote}, &(0x7f00000004c0)=0x1c) ioctl$FICLONE(r0, 0x40049409, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000000)=0x3f, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) [ 236.536411] (unnamed net_device) (uninitialized): Device veth7 is not bonding slave [ 236.566745] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth7) [ 236.576840] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='\b'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x80000) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) [ 236.604146] (unnamed net_device) (uninitialized): Device veth7 is not bonding slave [ 236.614083] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth7) [ 236.625069] openvswitch: netlink: IP tunnel dst address not specified 07:03:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffe71) setreuid(0x0, r2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/210, &(0x7f0000000140)=0xd2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, 0x0) [ 236.649600] openvswitch: netlink: IP tunnel dst address not specified 07:03:51 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4001, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x40000008, 0x9bf82b335a2b44ff) accept4$alg(r2, 0x0, 0x0, 0x800) getrlimit(0x0, &(0x7f0000000240)) 07:03:51 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) dup2(r1, r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='\x00', 0x1, 0xb1a000d9bc0b960d) 07:03:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000a00)="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", 0x947a}], 0x1) 07:03:51 executing program 2: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000), 0x10) 07:03:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002a000000b7000000000000a08a009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r3 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r5) r6 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r6, @ANYBLOB='8']) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = getpgrp(0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000000)={{0x100000001, r5, r6}, 0x0, 0x67c2, 0x5, 0x1, r7, r8, 0x7fff}) setuid(r5) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="647ec627f5f079aa579e71c915ca10a7", 0x10) r9 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r10 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f0000", 0x10}], 0x1}, 0x0) 07:03:52 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffe51) setreuid(0x0, 0x0) ptrace(0x10, r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000180), 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) move_pages(r1, 0x2, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000080)=[0x8, 0x4, 0x0, 0x7bf7], &(0x7f0000000100)=[0x0], 0x4) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r0) 07:03:52 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xc6bd) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getpeername(r0, 0x0, 0x0) 07:03:52 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r8, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r8, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r9, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r9, 0x0) write$P9_RWALK(r3, &(0x7f00000001c0)=ANY=[@ANYRES64=r4, @ANYBLOB="099a7317376aedf1d3bcfde93d7a60f4991c04ebe3683167453e7d4dfcc55c50fee5a9cf8da065292bc3c51a2dc4cf1a81969c7b4a6763e3e640413b137c7a2c28635254411c857a725094a4e3070d995e1d269f49ec22b609faf8019ac9b6343d1ad6fa77e6c69b8e16a2608be715e4e62c884c2176c89baa9547362ba3af4fe5ee5c3b3c797376b4cd45cb33a0078f776d15a88bccc32245fe606f57e12bce11d2fe1b8873805b93275afda398f1c8", @ANYPTR64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r9], @ANYRES64=r6, @ANYBLOB="34e08392c83fdf3afb398f5c39cc5f9dbb8de7964037c2ac6324a8415e99f9235ef907cb46d22777ccc60de2796869502193ec9d8451f9600f11670534e247b685727eb1deb3b4704f16aba8a1ecad7ef2502a6cd88fb9a01ad8f7a04522badebaf1fe8f96777c2e026e6bf087ebf9d906389cb76e9a87423ab0eee6c1480aa62885889c8f2ec79efd3ac713b6252d0eddc818", @ANYRES16=r7, @ANYRESOCT=r8], 0x17c) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000180)={0x7, 0x80000000, 0x5, @remote, 'bond_slave_1\x00'}) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f00000000c0)=""/123, 0x7b}) 07:03:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d00)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000e00)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000e40)={@loopback, 0x4f, r1}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000b40)=[{&(0x7f0000000a80)=""/85, 0x55}, {&(0x7f0000000b00)=""/24, 0x18}], 0x2, 0x0) r3 = gettid() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) syz_open_procfs$namespace(r3, &(0x7f0000000b80)='ns/uts\x00') r5 = socket$kcm(0x10, 0x1000000000000002, 0x0) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000000980)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f0000000140)=""/238, 0xee}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/104, 0x68}], 0x5, &(0x7f0000000400)=""/93, 0x5d}, 0x5}, {{&(0x7f0000000480)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/96, 0x60}, {&(0x7f0000000580)=""/53, 0x35}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f00000006c0)=""/90, 0x5a}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f0000000640)}, {&(0x7f00000007c0)=""/47, 0x2f}, {&(0x7f0000000800)=""/192, 0xc0}], 0x8, &(0x7f0000000940)=""/21, 0x15}, 0x4}], 0x2, 0x20, &(0x7f0000000a40)={r6, r7+10000000}) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0xfffffd36, &(0x7f0000000040)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmmsg(r5, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:03:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) r1 = semget(0x3, 0x3, 0xbeda0c54012b7396) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f0000000080)=0x3) 07:03:52 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x22b) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x12}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0), 0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r6, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0xd0, r6, 0x800, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8d9b5a62e64fb6f4}, 0x24000008) accept4(r2, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') 07:03:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x321842, 0x2) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xa, 0xb, 0x13, 0x14, 0x1, 0xdd, 0x4, 0x60, 0x1}) lookup_dcookie(0x0, 0x0, 0x0) 07:03:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='\x00\x00\x01\x00\x00\x122^\xb1\xcb\xaf\x02\xce38\xab\xf9\xfbQ\xbb\x93,') lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x1000000000e6) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) 07:03:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_mount_image$minix(&(0x7f0000000240)='minix\x00', &(0x7f0000000280)='./bus\x00', 0xfffffffffffffffd, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="f83f416bb98b0d3c682f24d85e3623ebe60132a0eec35af53a4693d35b09caa1dec76ce6ed1703c4c4291783085bc6e56899f846dc2fdfe5a9", 0x39, 0x1}, {&(0x7f0000000300)="7e3e7c872cfdd1f8f378d9aa4c711d025cee0fb95d1aa050a2cff9214432a2a2f194421735d9a875efe8e6e28c78bc3fea7ddeb88862c662f0c406f5bf29e403e5dbd7778ac6aaf76c11273a9648d5fc3f8b6ea9156f647cd2c809a68323379ff7e91751c742b08e2c5b73cbd67fece2d1f08c36f827c244497700551aa41c2c6aaf99cb0fa3dcf9221945e29f055f0a49c686627f97115770c8c432ea6cf21401b91140b66b478a85bfc658b2f35559635cf6cf", 0xb4, 0x3}], 0x8, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000001c0)={0x3, @bcast, r2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000400)={0x1, 0x7, 0x8, 0x0, 0x4, 0x5, 0x5, 0x2, 0x2, 0x2, 0x800000000000, 0x3, 0x0, 0x40, 0x735, 0x8, 0xe0, 0x0, 0x4}) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x3) ioctl$FIONREAD(r4, 0x80047437, &(0x7f0000000100)) 07:03:52 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1ac, 0x14, 0x6, 0x1, 0x70bd2b, 0x25dfdbfd, {0xc, 0x0, 0x5}, [@nested={0x104, 0x73, [@generic="d6ebef674bd843b73432b7a7decd6b9c79b26184604b941ebb9f684d98a4f56d0b2a5fded7b77a36c0150df84326c6930ed8f55fccb38b68f5c3be2a24dee46d771bf0b1a6b1dffc3507a1121c222d4baadbb8a95f81d828b3de0f548b3c83ddf4c5a9f55285a69e2a9166b047bad1940e9b9a158c232b44d434a46fd7b2c36cd9c30deec3637c70074ef5fe8736dd60ce6044d1eacb718bfbd96aa67c45e7f3143201ce2e71cde89228bbefe696a5a72960dbfc5bf123c7e1ca888ae3970ea3846e3b4bb0e0ee6ec44c8ae8b583e83b52c3ee954f60b953f6574449c604405176113b3120ba133c0766b3cc37df4dcc4bc2e86166", @typed={0x8, 0x2b, @u32=0x9}]}, @typed={0x94, 0x28, @binary="8d602de290ed0761f7516c186798acf815d6d1673f9645889392ba85ee1f8172544b35ac9edbbc07f4678ff09e2039a85a1f937dc2ce116d6e37417c4232c7b684ca544a3abad2de823a65fc4889d2ba644300c7f5b2a90b2ec542fc4196f63f4c46261107ce8d89d0ff8a5f856e2d980cac19f52c1abf6eb2b930bc16465ae5a33771a4801467587fbf2663151f64dc"}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x70b2ae01d262fcbb, 0x10, r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) close(r1) io_setup(0xc2d, &(0x7f00000000c0)=0x0) sysinfo(&(0x7f0000000380)=""/38) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) io_cancel(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) 07:03:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f0000000140)={0xa, 0x4e23, 0x1, @empty, 0x9}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="3cd62979d70332268423368a16", 0xd}, {&(0x7f00000011c0)="5334d1fe9e7f86bc4b6a82b24db680bdea674d3afa0adca1711d9ab2fbcfc4845367e44d0336d51f2e717978274f0f57f7b154d3658fb313cf0efb4825e3731710651377c42dd55d8098588b132b", 0x4e}, {&(0x7f0000001240)="7f36a71d2d5ffc7efda98612e7a087de0f34895dead076dbdb60507dd05cbf8aeb425dcdc11b79b072d56ee794672abb131c2a2c40a1b40803e1a1187cc996407cedb148fcda8423df9957d7b3d1e06121f8681401663a8836765b9bfc5c5a731f8c245fe779e24aea8c34a94669fa8079c1be8a37aad25305d12043233addc4c892c6a873fccf3098d0c0b392eaf5141f0a25987df67ca7d007d1857113ab840c73dfc06659c70d9975069537f363c21624a47949", 0xb5}, {&(0x7f0000001300)="3343d86b06a36ee1154ff080ecf36e05331a15039e36743db70c439aa4b5f20905868335cfc02d4fe05e9bb203478eaa6bdb97553c39ccf983823fb2b57c96853bf7400827d704756831627c700cd984183df8618f886c5cc6bdb96c19c8489085e9d2b22440c2109e2b51140fde177df409e1ce47ddf7853702706d751b723aeead85944a760032beb0080142fb79f96b813d60d2835801f09bf0695cb9185c737b73e772da1cfcac5b4b3873ebc4936688ad416507bb40fb0e59", 0xbb}, {&(0x7f00000013c0)="8409864a9413058f3cf88b2c767b67aa8d58ef0952ee4a67cc5e5b62b95e6b4acdb06d14bb56998f51117f7c2d6777986f2a5603d46811af5de700d6c782846e3bb237f5c927df0be6eb67a93b6b5ad833b23ada929b6a22f2e812811afec48b1ba3f8714935c92791f628c034576ffb389c5d2b1c7b42a23a2622b7ac3b1bff2e0e08821b4d8d4a75a223fd5943e5dc00babcc50e8843762b384767cfe1022d574306ca8bafe14d72d3a900b7c348ba39652a37e4a276a8942af4eb2f88e92f0c88f76d3030dd9fd4a8d90a68ff2189ea803637d3680761876645367535d69f7b1152f695683f", 0xe7}, {&(0x7f00000014c0)="3797b81dc859381506f98d5a88fab82b3035b83509eac6a0f4b7057e9d2591a68258dc1b8e4998f6dff531297a2f4b5014b558b61d1cb390399122cfb7e1a8484c0daab538ef6eac49c5eb6f277af1720ae7912ecdb220a5a0b29fd0c56b227d742536affc66b9253e6b9f1090d98c5fac263473152d2b39835b1eb5d548e6bb7bd82a8efa94bbb473b925dc20bf3bb0004d58b14eeca308a42eb08e8eed27469901771394e20cc8830e175241f10c8cc7c776a3d4f09733fe9530142cb257408838e7bcd470338b5e1cce29e6558b2ae0ed9a5c793bc3", 0xd7}, {&(0x7f00000015c0)="6cb462a3f77588909d33cf78da77648fc36c6aaa98582a18bd1e7bb80e2577773ffa3f0bd7f098a7b2e541af24934f4a5725f1abdeff95f003d2e511e9bdffd9abb19b4a0a57578249c8132067bba9d5854d5b94aac9a9f3c65237008487a364897c9f7b6209011db69ab296151e1276f1f45210e298e33c77076f504ce228bcac5e4a44769dce552005199246862e4ef405d880ab1d8cce98069680703f6fd37fa49fcdd2178b22a29c1da3861b", 0xae}, {&(0x7f0000001680)="681da1a6421d343695d8c74428c92f0fbf6b72d0ba2d2eb4d04abe17f90b7897c23decd5281d6084fb82cf9444be4d36f75e27dc74350233d17b08a3d20e91309b361e9b69c2a336ac", 0x49}, {&(0x7f0000001700)="2cfca7519751774cb3eb14450a57b1d7216a09", 0x13}], 0xa}, 0x24000081) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="79a110", 0x48, 0xc0020, 0x0, 0xfffffffffffffff0) [ 237.426235] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:03:52 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000480)='./bus\x00', 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) gettid() tkill(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r4, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x100) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000000c0)={r7, 0x7f}, 0x8) [ 237.522034] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 237.529575] IPVS: persistence engine module ip_vs_pe_ [ 237.529575] ip not found 07:03:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000600)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r6, 0x36}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r7, 0xffffffff}, &(0x7f0000000140)=0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) [ 237.622344] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 237.698674] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. [ 237.711588] audit: type=1800 audit(1569222232.727:77): pid=8901 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="hugetlb.2MB.e_in_bytes" dev="sda1" ino=16536 res=0 07:03:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000001c0)={0x0, 0x8, 0x5}) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000140)=0x80) 07:03:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000180), 0x1}, 0x20) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000100)) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000040)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x149a11e3f33395}}, 0x10) 07:03:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x3, 0xe5babe55d3f63613, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x3, 0x3}, 0x10) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c800000021001108000000000000000000000000000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xc8}}, 0x0) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x207f, 0x44000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x3) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000200)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r6, 0xc0505510, &(0x7f0000000100)={0x3, 0x1, 0x5, 0x3d, &(0x7f00000000c0)=[{}]}) [ 237.967558] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 07:03:53 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) splice(r0, &(0x7f0000000040), r1, &(0x7f0000000080), 0x800, 0x2) sendto$inet(r0, 0x0, 0xa00100, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 237.997811] audit: type=1804 audit(1569222233.007:78): pid=8947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523855923/syzkaller.omPxi4/46/bus" dev="sda1" ino=16532 res=1 [ 238.096426] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 07:03:53 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000000000), &(0x7f0000000040)) clock_nanosleep(0xa, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@initdev, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@mcast2, r1}, 0x14) 07:03:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/\x01\x00\x00\x80\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x5}}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20000, 0x0) fstat(r1, &(0x7f0000000100)) 07:03:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f00000000c0)=@caif=@dgm, 0x80) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYRES64=r1], 0x8) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x78, "6bbe40437f6dbb990aa83d74b5e86d0ec805a6f1cf973b4970388fce0ee4d58f82646dc6da3b0dad923d873c9ba71a9008009b74b34b8c7d86cf7e7f4af1573b0e8bec945fdbb585423faf8825e4ef28741dde4119f1e3623b37f4caf83e6df3a12eba863c91279f4a06f74f6caa87751fcb3bf267d6798e"}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) 07:03:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141002, 0x4) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x6, 0x0, &(0x7f0000ffa000/0x4000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 238.304213] audit: type=1400 audit(1569222233.317:79): avc: denied { name_connect } for pid=8985 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:03:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) sendto$inet6(r1, 0x0, 0xe3, 0x4000, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty, 0xfefffffffffffff7}, 0x3ae) recvmmsg(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:03:53 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff5e}, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) 07:03:53 executing program 4: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./bus/file0\x00'}, 0x10) setresuid(r1, 0x0, 0x0) clone(0x801100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000100)={'syz1\x00', {0x9, 0xbe, 0x40, 0x564}, 0x11, [0x9, 0x7, 0x7ff, 0x7fff, 0x200, 0x1, 0x6, 0x20, 0x10000000000000, 0x0, 0x1, 0x7f00000000000000, 0x80000000, 0x3, 0x3, 0x6, 0x7, 0x7, 0x2, 0x34b9, 0x9, 0xffffffff, 0x10000, 0x7fc000000, 0xffff, 0x0, 0x5, 0x6, 0x5, 0x6, 0x8, 0x3, 0x8, 0x5, 0x101, 0x4, 0x2, 0x3, 0x3, 0x3, 0x92, 0x6, 0x8, 0x4, 0x1, 0x8, 0x9, 0x2, 0x10001, 0x9, 0x4, 0xa1, 0x6, 0x2, 0x400, 0x2b, 0x100000001, 0x80000000, 0x4, 0x6, 0x200000001, 0x80000001, 0x81, 0x5e], [0xc2, 0x1, 0x1, 0x7b05, 0xba, 0x59a8, 0x7fff, 0x4, 0x2, 0x6, 0x9, 0x7, 0x7, 0x0, 0x3, 0x7, 0x4, 0x29c09c5f, 0x7f, 0x8, 0x1ff, 0x8001, 0x1ff, 0x9, 0x7ff, 0x4, 0x6, 0xfffffffffffeffff, 0xffff, 0x5, 0x994, 0x0, 0x2000000000, 0x7, 0x101, 0x0, 0x9, 0x1, 0x9315, 0x0, 0x4, 0x5, 0x5, 0x1, 0x3, 0xfffffffffffffff8, 0x1, 0x2, 0xd90, 0x80000000, 0x81, 0x5, 0x1, 0x20, 0xffffffffffffff7b, 0x5, 0x5701349c, 0x2, 0x100000000, 0x5, 0x7fff, 0x1db, 0x10001, 0x1], [0x8000, 0x7, 0x1, 0x7, 0xc4, 0xffffffffffffae90, 0x0, 0x1, 0x21bb, 0xffffffffffffff73, 0xd36, 0xfffffffffffff423, 0x20, 0x80000000, 0x1, 0x1, 0x7fff, 0x0, 0xd0, 0x1f, 0xe2a2, 0x1ff, 0x5e6, 0x5, 0x8000000000000000, 0xc000000000000000, 0x3f, 0x9, 0x1, 0x3ff, 0x6, 0x6, 0x7, 0x2, 0x9, 0x1f, 0xfffffffffffff44c, 0x9, 0x6, 0x3, 0x5, 0x400000, 0x3, 0x1, 0x136b, 0xfffffffffffffbff, 0x7d7d, 0x80, 0xe00000, 0xfff, 0x1f, 0x7, 0x6716, 0x100, 0x7, 0x8001, 0x401, 0x9, 0x2, 0x0, 0xfe, 0x81, 0x2, 0x9], [0x94d4, 0x7ff, 0x101, 0x38b9, 0x7, 0x100000000, 0x0, 0x7f, 0x0, 0x2, 0x9, 0x8, 0x7, 0xde, 0x5, 0xffff, 0x6, 0x8, 0x8, 0x5, 0x2, 0xff, 0x0, 0x1ff, 0x800000000000000, 0x6, 0x80, 0x6, 0x8, 0x3, 0x20, 0x5, 0x2, 0x8001, 0x0, 0x6, 0x1, 0x0, 0x0, 0x4, 0x100, 0x2, 0x0, 0x1ff, 0x2, 0xc89, 0x4, 0x1f, 0x2, 0x5, 0x8, 0x2, 0x9, 0x8, 0x2, 0x7fff, 0x9, 0x7fff, 0xfffffffffffffff9, 0xf1, 0x5, 0x7fff, 0x1, 0x2b]}, 0x45c) r2 = eventfd2(0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000080)={0xffffffffffffffff, 0xfff, 0x100000000, 0x0, 0x1}) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 07:03:53 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001540)=[{&(0x7f0000000a40)="ec78", 0x2}], 0x1}, 0x8000) getegid() sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="88e7d751685a", 0x6}], 0x1}, 0x0) 07:03:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000140)={0x9, 0x5, 0x10000020, "d80109b71569e04cee082f48f4ade7e3519f528a11eceed5f730d0160ddf5f19ffa4775f02c79d416c96b7cefa059b9a80cb7fed445ed16faa315ca8", 0x33, "5953647adbbe5703fd5a3cca6f6aed9b21cea5e8cb175b070d484b833bd399b018c207c90e34ee6cbfe1afbc02e3f6ef7e77b54ec5e3f3bd233531b7", 0x90}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000240)) sendto$unix(r1, &(0x7f0000000a80)="4a04259a67d738b54b1bc57e5d94e48798", 0xfffffffffffffc4f, 0x600c50c4, 0x0, 0xfe80) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/212, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) 07:03:53 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000180)={0x6, 0x8a5, 0x101, 0x50, &(0x7f0000000000)=""/80, 0xfa, &(0x7f0000000080)=""/250, 0xe9, &(0x7f0000000200)=""/233}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000300)={0x2}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) times(&(0x7f0000000480)) 07:03:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x2ad, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) recvmmsg(r0, &(0x7f0000007040)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000080)=""/204, 0xcc}, {&(0x7f0000000280)=""/210, 0xd2}, {&(0x7f0000000380)=""/248, 0xf8}, {&(0x7f0000000180)=""/97, 0x61}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/168, 0xa8}, {&(0x7f0000001540)=""/120, 0x78}, {&(0x7f00000015c0)=""/201, 0xc9}, {&(0x7f00000016c0)=""/73, 0x49}, {&(0x7f0000001740)=""/228, 0xe4}], 0xa, &(0x7f0000001900)=""/4096, 0x1000}, 0xd0}, {{&(0x7f0000002900)=@in6, 0x80, &(0x7f0000004d80)=[{&(0x7f0000002980)=""/91, 0x5b}, {&(0x7f0000002a00)=""/79, 0x4f}, {&(0x7f0000002a80)=""/91, 0x5b}, {&(0x7f0000002b00)=""/251, 0xfb}, {&(0x7f0000002c00)=""/136, 0x88}, {&(0x7f0000002cc0)=""/115, 0x73}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/4096, 0x1000}], 0x9, &(0x7f0000004e40)=""/142, 0x8e}, 0x2}, {{&(0x7f0000004f00), 0x80, &(0x7f00000063c0)=[{&(0x7f0000004f80)=""/197, 0xc5}, {&(0x7f0000005080)=""/162, 0xa2}, {&(0x7f0000005140)=""/102, 0x66}, {&(0x7f00000051c0)=""/241, 0xf1}, {&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/123, 0x7b}, {&(0x7f0000006340)=""/78, 0x4e}], 0x7, &(0x7f0000006440)=""/102, 0x66}, 0x9}, {{&(0x7f00000064c0)=@xdp, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006540)=""/191, 0xbf}, {&(0x7f0000006600)=""/21, 0x15}, {&(0x7f0000006640)=""/171, 0xab}, {&(0x7f0000006700)=""/247, 0xf7}, {&(0x7f0000006800)=""/233, 0xe9}, {&(0x7f0000006900)=""/246, 0xf6}, {&(0x7f0000006a00)=""/127, 0x7f}, {&(0x7f0000006a80)=""/230, 0xe6}, {&(0x7f0000006b80)=""/149, 0x95}], 0x9}, 0x2}, {{&(0x7f0000006d00)=@nfc_llcp, 0x80, &(0x7f0000006f40)=[{&(0x7f0000006d80)=""/181, 0xb5}, {&(0x7f0000006e40)=""/225, 0xe1}], 0x2, &(0x7f0000006f80)=""/188, 0xbc}, 0x8}], 0x5, 0x0, &(0x7f0000007180)={0x0, 0x1c9c380}) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000071c0)={0x85f5, 0x800}) r2 = getpgid(0x0) capget(&(0x7f0000000200)={0x19980330, r2}, &(0x7f0000000240)) 07:03:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2b9, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="06000000aec21faf2eda39de716f646800580f02420f000000000005000000020000000000000000000000000000000000ac33a6103cf809fa47140d1f81", 0x38}]) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) dup2(r0, r2) 07:03:53 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @local, 0xffffffffffffe683, 0x1, 0x7, 0x400, 0x0, 0x10, r0}) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 238.659589] QAT: Invalid ioctl 07:03:53 executing program 0: r0 = memfd_create(&(0x7f0000000140)='md5sum\x00', 0x0) fremovexattr(r0, &(0x7f0000000240)=@known='system.posix_acl_access\xff') r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0xc03716e6ca7fafcc, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) [ 238.688953] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 07:03:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xb74, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x3002}) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, &(0x7f0000000080)=""/150, 0x96) 07:03:53 executing program 1: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x82, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x68, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000016c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r5 = getpid() chroot(&(0x7f0000000000)='./file0\x00') sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bcb79ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) ioctl$DRM_IOCTL_VERSION(r8, 0xc0406400, &(0x7f0000000180)={0x71, 0x3, 0xffffffffffffffff, 0x1000, &(0x7f00000005c0)=""/4096, 0xd7, &(0x7f00000015c0)=""/215, 0x29, &(0x7f0000000140)=""/41}) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r9, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r9, 0x0) write$P9_RLCREATE(r9, &(0x7f0000000280)={0x18, 0xf, 0x1, {{0x0, 0x3, 0x2}, 0x32}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) r10 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_NMI(r10, 0xae9a) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r11, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="3e111b7a2281a156828568b5478618efda"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r11, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r11, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:03:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) lseek(r1, 0x0, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@local, @empty, [{[{0x9100, 0x6, 0x7, 0x3}], {0x8100, 0x80000000, 0x81, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x26, 0xb5, 0x0, @loopback, @mcast2={0xff, 0x4}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [{0x22, 0x0, "2170c763b1f56c4f895d5733d2fd46df424558d53f06a4bdce1e21962ecd506b177f2a0df948"}, {0x19, 0x0, "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"}, {0x4, 0x0, "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"}, {0x4, 0x0, "6985c3d4e9fc4eefea870367f2362751c54bf1d0f2d3ef5f8283d6f1b4efa32a5ff511ff76940c954c1dc63c28b23d863250d15f68c2359b4ac49e6dc95f11784cbbd577a72757b310a7437354a3469ad9fd89974aa1e78696346194d926d3b30154e53323bd7da9cfa1fb490355e15fcc1f56baed87e8e50640744f134d6701776d6bf0fbe1a531ff5d242dc5aacd53607251aa05a3bb447b85c3880c3b463931179206d8489b5250e6c170e2cd4daa416bf23586235e3852426b48b00160bed9784caaa77042236c742e1a77306c4090086c4fd3a1d1aaf7978454085f7668"}, {0xe, 0x0, "06f158ee126dfd4160622c0584a1c6416734f6d1405b64ad031c9563044a54d658a70dd78d6cfcde983ed1a83f8be5aba3d82563b27cc88dabfe3637f73aec"}, {0x3, 0x0, "0939482a4c248762e27ad007027c7728c18735f94f32a183acd52b8da2a8193c7c75ea6532de34ce8688c30d84776895cca88fb6225cb7e940d3e9704291b39de39f022a1dd10af116eef311754202ee232878f5066046ca80c1b4ff8caa190b27b8d4d52bd73b99c1cb7d0d9e134d372814b8510aa56c305cdb4d7140f81047cfe507066fe1edd29449fa6cb47350447bf20df1f0215f0f6e881d64325d4f0dcf39752ece1f2323ba819efd7bf442de1609ebbc368521fd07743f5d93467f96da6575e7db00662539ec2c2a9de492"}, {0x8334e21237293e0, 0x0, "64918d4e8d068c78f2efb9e4afda16f5cf1d47142ee124af63d50f58d96b278fe15caee960f8871133c1635dae22c0d22c54f27b4ad364ab86d2f48ef10ffeb5214c3ffd716a857672779f6f24a86783c41fdcb9754c9fd693c1e05dcbcfb8a208b782d7b3f70b7bd08803d0e17b6d4e88dc13c348f2c568a451d2432c8912e20a67aafa885d93083f17d666fe275632a632"}, {0x0, 0x0, "86d587c94d22e7acb240e822311e4656c08bcb5b532a072f037afdc3d307755aa520f5b9ba07c3c721f651c6a43c556f9948d0d36cbd0f781afdf570036b73d29f211ca076a53c8b13"}]}}}}}}, 0x0) 07:03:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) getpeername(r3, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000100)={r4}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:03:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x111c00, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180), 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0x4, 0x70bd26, 0x25dfdbfb, {0x0, r3, {0x1, 0x4}, {0xfffd, 0xffe0}, {0xffe0, 0xd}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffffffffe0a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), 0x4) io_setup(0x4, &(0x7f0000000140)) 07:03:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$addseals(r0, 0x409, 0x8) 07:03:54 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$rds(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000003300190100080000000000813f593a2144020006000686ddffffcfa86dfc0c316227df2b445c7faac5fd29890376770d66a829ea7b79c3c6ec55b8587edbf862464338963115cef7039c297d86f9f1d488aa7fab50c497c3fa07fed4edb9a0923c01bb5614af301ddaac9711c56464d6b05445014795a000"/138], 0x24}}, 0x0) 07:03:54 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) memfd_create(&(0x7f0000000080)='stat\x00', 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x96a8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0xec, "0e1e5ba8fc9287d13c2c9cd25d9b3bc1d01a8b45cc9e5aea3b869b2506ea80db2e9a24ddf0b8e67bef9d720098bd05137d35bbad5eb0d033b695db372924a15b8902d78a82f96d9918165bdb66b1e477cab928657784cc7fd6084dc15958e9f12366f1390fc126b69371b9b51af5116c5a43f8d1e70ae2cd894ee8e3f188225d8fbd08a37b52fc28d5cbed8edfd5df56f8202cbfe0d3b6e9c37e2fcf2efe183fcfbb89b7ea27f1b9a27168c679912472132a6176654ae1fc2013c27596258b9567d4be5eb80b5712153f681b3de0b601d92fca5e23bdf461927ba3b8c8e80e441b977574d19a8bf09ca0f2e3"}, &(0x7f00000000c0)=0xf4) 07:03:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3, 0x7fff, 0x8}, 0xc) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{0x0}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = syz_open_procfs(r2, &(0x7f0000000580)='setgroups\x00') ioctl$int_in(r1, 0x5f92917ebb8de723, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x4}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r5, 0xd1d, 0x1, 0xa0000000, 0x8, 0x40}, 0x14) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x2a13}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, &(0x7f0000000700)={'eql:\xb3\x87\x00\x00\x00\x00\x00\x00\x00\x02\x00', @ifru_flags}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000600)={0x815, 0x2}, 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000500)=""/110) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0xc, 0x3}, 0x14) sync_file_range(0xffffffffffffffff, 0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000240)=0x4) 07:03:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x78, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 07:03:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="ba", 0xfcb9, 0x0, 0x0, 0x325) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0xe, 0xc00) shutdown(r2, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="ba", 0xfcb9, 0x0, 0x0, 0x325) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3ff, 0x0, 0x246, 0x0, 0x0, 0x0, 0x4cb]}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x11b142, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:03:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r4) r5 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB='8']) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgrp(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000000)={{0x100000001, r4, r5}, 0x0, 0x67c2, 0x5, 0x1, r6, r7, 0x7fff}) setregid(r5, 0xee01) 07:03:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000400)=""/156) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = fcntl$getown(r2, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r8, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r8, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$cont(0x18, r12, 0x0, 0x0) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r12, 0x0, 0x0) r13 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r15) r16 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r16, @ANYBLOB='8']) r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) r18 = getpgrp(0x0) shmctl$IPC_SET(r13, 0x1, &(0x7f0000000000)={{0x100000001, r15, r16}, 0x0, 0x67c2, 0x5, 0x1, r17, r18, 0x7fff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) r20 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r22) r23 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r23, @ANYBLOB='8']) r24 = getpid() sched_setscheduler(r24, 0x5, &(0x7f0000000380)) r25 = getpgrp(0x0) shmctl$IPC_SET(r20, 0x1, &(0x7f0000000000)={{0x100000001, r22, r23}, 0x0, 0x67c2, 0x5, 0x1, r24, r25, 0x7fff}) r26 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r27 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r28) r29 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r29, @ANYBLOB='8']) r30 = getpid() sched_setscheduler(r30, 0x5, &(0x7f0000000380)) r31 = getpgrp(0x0) shmctl$IPC_SET(r26, 0x1, &(0x7f0000000000)={{0x100000001, r28, r29}, 0x0, 0x67c2, 0x5, 0x1, r30, r31, 0x7fff}) r32 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r33 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r34) r35 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r35, @ANYBLOB='8']) r36 = getpid() sched_setscheduler(r36, 0x5, &(0x7f0000000380)) r37 = getpgrp(0x0) shmctl$IPC_SET(r32, 0x1, &(0x7f0000000000)={{0x100000001, r34, r35}, 0x0, 0x67c2, 0x5, 0x1, r36, r37, 0x7fff}) r38 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r40) r41 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=r41, @ANYBLOB='8']) r42 = getpid() sched_setscheduler(r42, 0x5, &(0x7f0000000380)) r43 = getpgrp(0x0) shmctl$IPC_SET(r38, 0x1, &(0x7f0000000000)={{0x100000001, r40, r41}, 0x0, 0x67c2, 0x5, 0x1, r42, r43, 0x7fff}) getgroups(0x6, &(0x7f0000000900)=[r29, r35, 0xee00, 0xee00, 0xee00, r41]) r45 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r45, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r45, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r45, 0x0) r46 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r46, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r46, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r46, 0x0) r47 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r47, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r47, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r47, 0x0) r48 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r48, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r48, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r48, 0x0) r49 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r49, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r49, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r49, 0x0) r50 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r50, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r50, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r50, 0x0) r51 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video2\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0xf4dba78083ce1e5d}, 0xc, &(0x7f0000000040)=[{&(0x7f00000004c0)={0x43c, 0x33, 0x10, 0x70bd28, 0x25dfdbfd, "", [@generic="df6b8dc500508d77528b5173213049b58b168ed7945b6029ec008f53429afa91e61db1733e87c5ef8ddc842e4b4c79ca95c5c6635f7b0702949beaca", @generic="3776dcccb872e410bd3ee214d08d002a5eac1822f7fd61aa52c057ab39c961cfb3b92e4bcd81e467eb88c312eebd0bfeb59c871e305b14abca1262c8416b0562cc01b4b07dc4e66c734d851a644ca98fb70de1e808ea1eae3d1bfc9732a7ab2cda3741d6ebf03db8c82199d0dd6b96e8f8559fe4480beee7ebcacbe2f4af7c37c0841b8865ff963a3e64f3da5fb92664fce56db68a7fa02153c95fd71c8965088048dfe205b7a05bd73b3ff876b932e3b3c53766dcbf5e72b1f1044809520f3c631781c5ee73348a49", @generic="0aee030832f8f186879f4f94b9c4120d90cd5b518d2292f4a75f023c4bf9893a14451a84876337137d2703341e7a171b54d6b94885fcf8eca68fa4d786ad599814544f2b4145dc85f5a3ee5dd4832b37cd280bdc23c0f25b5b8e2e76794ac3f3d4b7505ac18842d8cb78d2a9feae82cb10c2abc59f48d988da866fc4dce7ec0e6052306ac6a2b209f67e0c7c0d713ae491a5fc3821f43eef9a0e99ca6f452de56871ed075926cbacf4567a42d07c4f8b4f1e37816ef65bb8fc583db316c4b71e0593ce334d", @nested={0x260, 0x40, [@typed={0x14, 0x66, @ipv6=@rand_addr="0ac3f6e0f2495cf0b8c06a4907437b5c"}, @generic="89d7be3d60080dbeea934db7aa174896c765495c9d19364f85518ee6fd76dc3e3d1b0597e7f3ce4a9f462efbc3ae1df021fc9b505d0018f49a0cf3776c4ad178bcf897e2ac5e43ef71820c92360de3ed2722ce72f91c41bcddc9a950411459a7a8a1254e98aa088b0aadd2a185463065af60d49e59fe71c1673a4fc9f0b7ee58627ad917366fb2e141df39b517523ec136db33b0165c3c755b", @typed={0x14, 0x27, @ipv6=@ipv4={[], [], @local}}, @generic="6f6b7cda8fc9bbf0860a7191d05ae4391735edfbb8ec8ac7f067afca41a0c18871982ed8be65cb948e3d495a1dec1ef5158b13100308c5788df88a0bf69a3501d80bdebe1b3a5233f5a81c9d63048a1fdaf66924b80111dc8a7c049ce59aa28bde2f6b9a6a0dba23a89ba9f6f106138a7796c399ff336092483e0c1a50f7d4a1d9f3e694b01aa330f565500e58cb300cfdb87a64cf71ba80d4b7d9c308983d7aeff92e", @generic="b3fcf00e9cdf41f7b4a8e9e852948095de2b6bd7c50858a5d35e8e98c3759ea2654e66303c9cb23a84fc335a41d5daea29c26d656bb44fffe4fa2ef629f2f33a51ebb4ee5c51f33a4578f2b6dd1b865c3b4df78887d0a5c1725351b5cc8c2c141fb110e70ba9405dadbd28640e6a38634de62753337d6ef31bd79572c31c7132364ebbc51eff25032903613c110082bd144d609e00f520bc35f87def1183d5dff0b287ed4bbb75bd", @generic="cf8aea3b28ac8c17864d18", @typed={0x8, 0x15, @pid=r3}, @generic="9116efe04b0e87d161a005885c6e091879f5d25d89e64a4cffc367cffe87b560a53f8ae6d1f1b7b136d91d7559d20cd455d83bbae27cafbd4403b05299"]}]}, 0x43c}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r15, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r19, r22, r44}}}, @rights={{0x18, 0x1, 0x1, [r45, r46]}}, @rights={{0x28, 0x1, 0x1, [r47, r48, r49, r1, r50, r51]}}], 0xd8, 0x4040}, 0x1) 07:03:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:03:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x171) 07:03:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905085af4c90ccb170e62b3a8bf5294cc377a0a96b6be06db763e3062d037dca291318d0a17270bbce74b478747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e1018ac75ee72acdfc77cb19b780038bb81aaaf2a042111ee", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6fa56d6f64653d3030303030303030303030fb0dff3600000000000030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:54 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fdJ', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034ae3030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000100)='./file0\x00', 0x7fff, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="49ddb60a915cc020af09933c0ddc74b7a2bcbd79bac0a3ee63ab5bf7f0bcf63f", 0x20, 0x7}, {&(0x7f0000000480)="55010118e889ecdd442f828e5ba7d3ba741c6c5e5c9d0cfde6a9f7f365be36555880e8e0e8bb90a7ef6836b3b6b217176daf12bfd8e5857ec3cf75c14ef9b3f30815399892676637a8c220a8d3b6d2960d53b6226e0a3be74851267bd7e1e5d4f341fa662bc16fe8768a7e8a8affbbc7461bc38018a46ba8e489247ca05f6a7fb4c4ba71e007cce404fc10bd1cabe9db9e55016897c45db8e179d1b7202bf99b01fb69222d71f3dcda35f0edf3e7d0558a3f0c62f7aaee0c18f1bcb2610866f93d88", 0xc2, 0x3}], 0x800000, &(0x7f00000001c0)='rootmode') preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/43, 0x2b) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) 07:03:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xff, 0xffffffffffffffff, &(0x7f0000000040)="10", 0x1}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="9d830bf9a171ab2de470c2d38d6fc52dd7c869869bb352ec084793be3d6cc52d6c7f84ab6d1e3b7f775c11a7ccc48a8a0ca957a064b3811b14ce89fe59b5766599de0b1136bbab91a9e9ee091128f2a7d6da592c4b1f6255b94823d0a605ba21c273b5d59b86d2e542005272830385d6c5b102e2863fa79be966b78102c810614fa3d60c340bf485c4a192fee408459623c1468b81a5e9a08d637151cb8157a00a122c95d26451042f300ac2d743a551e7539e3be5446768f5295c9f6cceeb71c104de11d572e6c592889bb7a4fa18ded4b154f5d58fff1a69df940e70305ccfc00238f542911069e6aca8bd3f9f9dc838ba76b6eda45b23303961458b684dac") 07:03:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) syz_emit_ethernet(0x176, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x140, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "73b77f", 0x0, 0x0, 0x0, @mcast1, @mcast1, [@hopopts={0x6c, 0x2, [], [@jumbo={0xc2, 0x4, 0x3}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x400}, @enc_lim={0x4, 0x1, 0xe1e}, @padn]}, @routing={0xdc359f74a6bbf4ad, 0x10, 0x2, 0x88a, 0x0, [@loopback, @rand_addr="c6574f7af553d9c5c5d5f5b1e7efefb8", @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @dev={0xfe, 0x80, [], 0x19}, @local]}, @srh={0x146, 0x8, 0x4, 0x4, 0xdf, 0x40, 0x0, [@ipv4={[], [], @local}, @loopback, @rand_addr="abf6b536cc566121391fbde40139df12", @ipv4={[], [], @local}]}, @srh={0x88, 0x2, 0x4, 0x1, 0x7, 0x30, 0x487, [@local]}, @fragment={0x0, 0x0, 0x6, 0x4, 0x0, 0xc273, 0x64}]}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x484]}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000000)={0x80000001, 0x9, 0x401, 0x400, 0x6, 0x9a8}) 07:03:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x7, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) [ 239.955714] ceph: device name is missing path (no : separator in /dev/loop5) 07:03:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 'syz1\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', &(0x7f0000000000)=['(cgroup\x00'], 0x8}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000080)={0x7, 0x0, {0xffffffffffffffff, 0x3, 0x4, 0x1, 0x4}}) 07:03:55 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0x0, 0x1, 0x10001}, 0x6) r1 = socket$caif_stream(0x25, 0x1, 0x1) fcntl$dupfd(r1, 0x203, r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r5, 0xffffffffffffffff, 0x0) accept(r4, 0x0, &(0x7f0000000080)=0x10058) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000000900)=@sco={0x1f, {0x4a6, 0x4, 0x2, 0x5}}, 0x80, &(0x7f0000005640)=[{&(0x7f0000001900)="bfcb482812cb7fb967e30d6491478eddc7cafd2fd9c13521b9c7d346febe996316754beb5fa1d9d0b07855e5c5ff1d9c038d8e4e8b976efb89d362233e10c87ce18e60ecc21d15718430", 0x4a}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 07:03:55 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0xffffffffffffff0a}) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYPTR], 0x1, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) 07:03:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = openat(r0, &(0x7f0000001040)='./file0\x00', 0x3518c0, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x1b4, 0x2, 0x0, 0x9, 0x16, 0x0, "cf73a3338f785d2758b65a91ffbc1ba3cf71638d412b9b500f640c8f4c3bcb9987229320967ed029136826e61e0966177fb2faeb1dead2b6ca89654524a234aa", "4b4d9bb49d04e4ed1de33719f0b2497f91ff3cf299bb6d49f459f7f555f8eefb297ff4429279f978a23d870d4c16a11895f8abcde2dbaad900843bfac3881c3f", "e0d73a295fdc44fa7dff9d1af94ef107d7726c33f950def8f17c9b2aaf320d28", [0x1, 0x8000]}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000001240)=ANY=[@ANYRES16, @ANYRESDEC=r1, @ANYBLOB="cbde7ba4c34f9ff5f3edf29356100b92739f5324afa2b866a41a2a1c03cbf96e208ba4b64089650ab6de3d4606215f5d72a8e7d7100bb45a15d26de52ddce8bfd1ade283a658fe2fd97c12e23fd30778c7831290b7b3ca60ecdd136511fd765803fb585c368a80757527235e45015bd43044b2c751cba7061d5d2934e690c3ce251c3f2c03335591ea"]], 0x8) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001180)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, r4, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x97b) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 240.092367] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 240.147306] input: syz1 as /devices/virtual/input/input5 07:03:55 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r0 = socket$tipc(0x1e, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x3, 0xfff, 0xa3e8, 0x200, 0x2, 0x3e, 0x5635, 0x3a, 0x40, 0x347, 0xaa4, 0x1f, 0x38, 0x1, 0x8000, 0xffffffff, 0x200}, [{0x6474e551, 0x2, 0x7fffffff, 0x4, 0x1, 0x8, 0x0, 0x81}], "bdcca4680a2a6abf564d89b03289e138a5f140c2b8a72ada3b772417fe900e262eac4a2a8813865150df932b7253883a5852b9982b9a9a7176ff4566fca630ea91ce1e1fda8378109ccbf06ce2282e1613f6bf9c3e5572f3e8e43dc0790834fdaccb28bc47566701c8512e", [[], [], [], [], [], [], [], []]}, 0x8e3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f00000004c0)=""/174, 0xae}], 0x2, &(0x7f00000003c0)=""/96, 0x60}, 0x7}], 0x0, 0x100, &(0x7f0000000180)) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000440)=0x1, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) [ 240.181308] audit: type=1804 audit(1569222235.197:80): pid=9159 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir215752607/syzkaller.F78Cx4/21/bus" dev="sda1" ino=16544 res=1 07:03:55 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x7, 0x4) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000003b3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x4000000000002cd, 0x0, 0x0) [ 240.294667] audit: type=1400 audit(1569222235.247:81): avc: denied { name_bind } for pid=9158 comm="syz-executor.5" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:03:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x7fffffff, 0x8, 0x1, 0x3, 0x1000, 0x3}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r4, 0xffffffffffffffff}) [ 240.402276] dccp_close: ABORT with 74 bytes unread [ 240.590618] dccp_close: ABORT with 74 bytes unread [ 240.917307] input: syz1 as /devices/virtual/input/input6 07:03:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x2000) r1 = dup3(r0, 0xffffffffffffffff, 0x40000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x3, 0x6, 0x400, 0x6, '\x00', 0x6}, 0x4, 0xf1e1c6a8c4748b42, 0x7f, r3, 0x6, 0x3ff, 'syz0\x00', &(0x7f0000000200)=['em0\x00', '%\x00', 'coredump_filter\x00', '\x00', '/dev/snd/controlC#\x00', '[(\x88\x00'], 0x2e, [], [0x1, 0x2, 0xfffffffffffff9db, 0xe1ba]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x341042, 0x1) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5e17}, 0x8) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) write$P9_RRENAMEAT(r6, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x40000000011, r7, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='coredump_filter\x00') 07:03:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x36000004}, 0x4000) 07:03:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000240)) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:initrc_var_run_t:s0\x00', 0x26, 0x2) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x40) 07:03:57 executing program 5: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2000000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc22, 0x0, 0x0, 0x2, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x8010000000000084) socket$l2tp(0x18, 0x1, 0x1) listen(0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e22000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a9", 0x4b}], 0x1}, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x0, @local}, {0x2, 0x4e22, @rand_addr=0x9}, 0xe4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vcan0\x00', 0xffffffffffffffc0, 0x0, 0x3ff}) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) getpeername(0xffffffffffffffff, &(0x7f00000006c0)=@caif, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000440)={0x0, 0x0, 0x595}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[]}}, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, @thr={&(0x7f0000000800)="3f859751d932346e66d85b0900a95a3162355932a36f5d328ffa8c685b847cb2e16cb2bca9230b046504dd372dff2b2b3d6d4aaf10cd8c56cdca475f57f934c4cb4b11d5a5b6daf38b590ddd899b410a215f6a51f1f1216742bb59b2a7c027c6215a6b0d6be289ab6e0cff75cdaa", 0x0}}) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x5, 0x80c40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000600)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={r8, @in6={{0xa, 0x4e20, 0x200, @empty}}, 0x2, 0xfff, 0x8, 0x3ff, 0x4}, 0xffffffffffffffe6) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283", 0xf}], 0x1}, 0x7e2ec556447563f4) 07:03:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8c800) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) mount$9p_virtio(&(0x7f0000000200)='\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x1, &(0x7f00000002c0)={'trans=virtio,', {[{@debug={'debug', 0x3d, 0x5}}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x33, 0x66, 0x39, 0x61, 0x32, 0x65, 0xe0a56a9d75c2c726], 0x2d, [0x39, 0x62, 0x31], 0x2d, [0x61, 0x67, 0x37, 0x38], 0x2d, [0x36, 0x30, 0x62, 0x6c], 0x2d, [0x2, 0x33, 0x66, 0xa1, 0x37, 0x62, 0x36, 0x29]}}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@seclabel='seclabel'}]}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}], 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000340)={0x5, 0x0, 0x243, 0x6, 0x6ba9173c}) pwrite64(0xffffffffffffffff, &(0x7f0000000140)="6e2aa9b6b2a69c9bd5fe4362f03f551f5670419d5ab9c7347c7512798d053e5eaad6d15d4ef7b9b05899e6a6873d12a1da734f4e25561f54ddabbefc1e34cbbca39fa84dd9c4b5dda0c88e771cdc1457b8fdfd890666d22af45863a2d8e980aeadd32c4ea7ce11f150faa37552b3a07b27c330528f2a3e7f3cc43b7375d9caf1f6e0633f156991792c0cfd80b3b15e88", 0x90, 0x0) 07:03:57 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x72}], 0x1}, 0x0) [ 242.889440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:03:57 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4800, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00', 0x80000000000003}, 0xffffffffffffffe8) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r0, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYRESDEC]], 0x0, 0x0, 0x8000000000000000, 0x0) [ 242.917285] audit: type=1400 audit(1569222237.927:82): avc: denied { map } for pid=9195 comm="syz-executor.4" path="socket:[34133]" dev="sockfs" ino=34133 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 242.938489] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 242.961770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:03:58 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) write$capi20(r2, &(0x7f0000000040)={0xfece, 0x0, 0x83, 0x81, 0x800, 0x401}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000380)) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000140)) mknodat(r2, &(0x7f0000000200)='./file0\x00', 0xc038, 0x6) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="00cdd2dc5a94915c44d895bc16777e3583d65855ef4e2f587cbfffdda663163e98cf5abb3450ccec50b4a0f9d64a33163e981f90298f71f3ec199b7d7c0d01db894900000000"], 0x1) syz_open_dev$admmidi(&(0x7f0000000580)='/dev/admmidi#\x00', 0x8, 0x1b0df87cb57478ed) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r3, 0x0, 0x53, 0x23, &(0x7f0000000400)="6aa1f9a16fe7aa06db4a5554533a76d263ec431f5f4f468c2fab514440a9d5f184802ce0112971b8714a42e0238646f65e3d7851d6033c416b31fe9bec0f6965e68448c4e07aeb543695d1ea61729a26aff333", &(0x7f0000000280)=""/35, 0x8, 0x0, 0x35, 0x50, &(0x7f0000000480)="4979e8d6a260125afc88aff7194cc9d2b5a926360bf855826b599c31bbbfaea426c5f99d351c89854ae59272826acc599b171a4521", &(0x7f00000004c0)="69a7c64320283dd4788c0e756be1078f913d232e9a38fbcb26380eedd2c9b18203b0753c4e915a495d8564e10d16efcdc2373839f399eb83e3a045a9cef6343c4d2f9e95655b936e1d84cdd823e16ed0"}, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc02c5341, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 07:03:58 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x80) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x20, 0x4) mbind(&(0x7f00003fc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/84, 0x54) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 07:03:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0xbff0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003], 0x2, 0x0, &(0x7f0000000100)=[{0x11}, {}, {}]}, 0x108) 07:03:58 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[], 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000100)={{0x1, @addr=0x8000}, 0x8, 0x4, 0x3}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='minix\x00', 0x2c200a, 0x0) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000000140)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = fcntl$dupfd(r4, 0x0, r0) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6"], 0x31) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 07:03:58 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) mmap(&(0x7f00000e4000/0x3000)=nil, 0x3000, 0x6, 0x12, r1, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffff, 0x20000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)=0x40) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:03:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'gre0\x00', 0x6}) 07:03:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 07:03:58 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000140)={0x3, 0x40000005}) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) mmap$perf(&(0x7f0000fef000/0xe000)=nil, 0xe000, 0xa, 0x4001052, r4, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000d0500000000000000"]}) [ 243.381975] audit: type=1400 audit(1569222238.397:83): avc: denied { set_context_mgr } for pid=9253 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 07:03:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x8, @ipv4={[], [], @local}, 0xa4bf}, 0x1c) sendmmsg$inet6(r1, &(0x7f000000a4c0)=[{{&(0x7f0000001940)={0xa, 0x4e21, 0x0, @local, 0x9}, 0x1c, &(0x7f0000005dc0)=[{&(0x7f0000004800)="19", 0x1}], 0x1}}], 0x1, 0x0) 07:03:58 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x688404, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x1, @pix={0x0, 0x4b7, 0x32315241, 0x0, 0x4, 0x4, 0x0, 0xffffffffffffffff}}) socket$rds(0x15, 0x5, 0x0) 07:03:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000040)=""/173, &(0x7f0000000100)=0xad) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) write$P9_RFSYNC(r3, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) 07:03:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x40100000002) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) gettid() write$P9_RREADDIR(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="3e08cd6dc2fc269f580928f42b00c3deae22112a6d923bc830722104b6af3eb41a174f"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = accept$nfc_llcp(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x60) recvmsg(r3, &(0x7f0000000600)={&(0x7f0000000280)=@llc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/105, 0x69}, {&(0x7f0000000380)=""/125, 0x7d}, {&(0x7f0000000400)=""/133, 0x85}], 0x3, &(0x7f0000000500)=""/242, 0xf2}, 0x160) getgid() mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x8, 0x12, r2, 0x0) 07:03:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002240)='/dev/hwrng\x00', 0x105c00, 0x0) preadv(r2, &(0x7f0000002200), 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) tkill(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 07:03:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x5, 0x430e086d, 0x2, 0x9, 0x0, 0x4, 0x480, 0x5, 0x8000, 0x6ae, 0x3, 0x1, 0x400, 0x551b, 0x20, 0x8, 0x6, 0xfffffffffffffff7, 0x1, 0x8, 0xad8, 0x2, 0x7, 0x7fff, 0x4, 0x8, 0x1, 0x3, 0x5, 0x80, 0x100000000, 0x1, 0x4e588da, 0xe3d, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x7c00000000, 0x4}, 0x1020, 0x7, 0x1, 0x3, 0x4, 0x2, 0xb09d}, r1, 0xa, r2, 0x2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, r3, 0x0, 0xffffffffffffffff, 0x0) close(r4) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 07:03:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.111249] binder_alloc: binder_alloc_mmap_handler: 9297 20ffb000-20ffe000 already mapped failed -16 07:03:59 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x29a2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) read(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440), 0xbc) open(0x0, 0x44000, 0x0) 07:03:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x81, 0x10000) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xf343, 0x6, 0x8, 0x2, 0x0, 0x0, 0x90000, 0x1, 0x1f, 0x0, 0x7f, 0x6, 0x6, 0x1f, 0x3, 0x1, 0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x4, 0x9, 0x8, 0x100000001, 0x1ff, 0xff, 0x401, 0x2, 0x686, 0x7, 0x0, 0x3, 0x1, 0x20, 0x8000, 0x100, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x28000, 0x3, 0xe79, 0x0, 0x264, 0x2, 0x9a8}, 0xffffffffffffffff, 0xe, r2, 0x207b4ab9bda4ce2f) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/111, 0x6f}], 0x1}}], 0x1, 0x0, 0x0) close(r1) mbind(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000300)=0x7, 0x4, 0x7) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[], 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000240)=r6) 07:03:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="402939ad4758c4604072032b9db27dca1e0001342a77e18c89920051"], 0x0}, 0x20) gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x6e95, 0xddeb, 0x0, 0x8, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6, 0xab4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x1f, 0x0, 0xffffffffffff0001, 0x0, 0x3ff, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffe33) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) 07:03:59 executing program 0: write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000000)={0xc, 0x19, "5c3d00f088b6661a02bbdbb63cfe22dc45bd691c11fc2f235c"}, 0x1f) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in6=@loopback, 0x0, 0x2b}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) getpid() write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000140)=0x80) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000180)={@mcast2, r2}, 0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040), 0x4) 07:03:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0xfffffffffffffff7, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0xc1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc070d3f500000000}) r1 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r3) r4 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB="4317303f1b1a44b37eabd6bdb787375427ec07f73b4dea8136c4", @ANYRESDEC=r4, @ANYBLOB='8']) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = getpgrp(0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)={0x5, 0x20, [0x4, 0x101, 0x80000001, 0x5, 0xffffffff, 0x85dd, 0x9, 0x5]}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000000)={{0x100000001, r3, r4}, 0x0, 0x67c2, 0x5, 0x1, r5, r6, 0x7fff}) r8 = shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x1000) shmdt(r8) 07:03:59 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40, 0x80000001}) 07:03:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0xa0c8a6, &(0x7f0000000480)=ANY=[@ANYBLOB='init_itable-0x0000000000,\x00']) 07:03:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x19) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80001) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = memfd_create(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$TIOCSETD(r0, 0x40085500, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000100)={{0x9, 0x3}, {0x36bc0e8e, 0x10001}, 0x80000001, 0x0, 0x7fffffff}) 07:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x2ed, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="37f2a7e747c79dbd0f23519068d4d28aee6ded0d344ce1b790cec52819612d93823b8e0f116384acbaf762104366265999a782ae29c5e24e07e3bd35df4bb5ecaa0f012bd641da9f7113ecd50a597b316ad1ff2343c6c53aec289c20885c46c2f1174271236739108c73055456ae5cf20a5a41f21588cc"]) 07:03:59 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000140)={0x58, 0x7d, 0x2, {0x0, 0x51, 0x800001, 0x1f, {0x10, 0x0, 0x7}, 0x8000000, 0x2000, 0x2, 0x13ee, 0x2, '-\\', 0x12, './cgroup.cpu/.\az0\x8c', 0x2, '[\xf8', 0x8, 'procppp0'}}, 0x58) rmdir(&(0x7f0000000080)='./file0\x00') 07:03:59 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r2, 0x0, 0xd, &(0x7f00000000c0)='GPLvboxnet1+\x00', 0xffffffffffffffff}, 0x30) mmap$perf(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x91e35c9d603093b5, 0x80013, r3, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000180)=0xffffffffffffff32) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x4000000, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100)=0x4, 0xe0) 07:03:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) accept4$llc(r4, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x2d) 07:03:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x6, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000e8ebe497d9e8dfb0567b531486cb016caa194a46bd83c311b03a590770addf7b4f4c026b94163ee1818289e3a32d399651e5edbf2654e3f020b799ff6c7a90738e8ae76c851e6a6e108f6f5085c0ac2a73adaa0e3518f468e6eef5c644ac3550a954e88ea6540a49721ab7a4c5bd318ea749fe303a8a3952c2c2dcd9376a7ce4"], 0x50}}, 0x0) unlink(0x0) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 07:03:59 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x1000000000e6) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./bus\x00', 0x0, 0x8}, 0x10) sendfile(r4, r5, &(0x7f0000000140), 0x8488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000200)=ANY=[], 0x22c) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af13, &(0x7f00000000c0)={0x2, 0x4}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) bind$netrom(r8, &(0x7f0000000000)={{0x3, @null, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, 0x0) mprotect(&(0x7f00000e9000/0x1000)=nil, 0x1000, 0x6) ioctl$KVM_RUN(r9, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) sendfile(r0, r1, 0x0, 0xffffffff) creat(&(0x7f0000000680)='./bus\x00', 0x0) 07:03:59 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0xffff, 0x4) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000380)='\x00') 07:03:59 executing program 0: socket$kcm(0x2b, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 07:03:59 executing program 3: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x80c0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080)="c72c712a3b97", &(0x7f00000000c0)=""/177, 0x3e55ca72f4cac423}, 0x20) 07:03:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000140)={0x20, 0x0, 0x10000, 0x4}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00', 0xd3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) sendto(r4, &(0x7f00000002c0)="b091e65836a9e27e964e8b6c44e400bf99ad8327b17023f47535534900492fdc21bcf514b75e63ff00b6a552bdcff7e8e46be8b0fbc14841f8f7242eb4934d6fdd5f6affdb5d255d3ec6bb2cabf6fc3dc0858de5d60e163333c5f13599615e0555dd46b3686ab131a9eb36b2ea7498d12b3f04d6d6267d54d49a8a5f4feab966ad9c2e050d6f4a9daf4d58f545810e6093935e1bcdd11444ec32d5b347eadd7d036a079966505fba3d5f51ee42ce7368061356fc175be8fee6c9caece43758962beafb30b0567229aeb0b406e76ecccc0c00aa8a1e351217ddea0e", 0xdb, 0x2002c094, &(0x7f00000003c0)=@rc={0x1f, {0x2, 0x8, 0x7, 0x1, 0x3, 0x1}, 0x2}, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000600)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)={r8, 0x7b, "bd0420d98292f21d99965f1e1b810226276c3f0a8268d9897a83954615c82a2e7b4931d621730af5e45536f6967a4b4d81efc76294c8433abed1c1bbc9f736e76c017ba03e1ce7696da719cdc4681a268c8810c2120fc11d355c7dba787b8ddffe583fc4ca297fd1c020437d6d65c7faa49355ffad0a2b583dbc6c"}, &(0x7f0000000580)=0x83) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000005c0)={r9, 0x6a}, &(0x7f0000000600)=0x8) read(r0, &(0x7f00000000c0)=""/125, 0x7d) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r10, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r10, 0x0) fstat(r10, &(0x7f0000000240)) [ 244.842745] audit: type=1804 audit(1569222239.857:84): pid=9385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir733615913/syzkaller.WHW6pm/61/bus" dev="sda1" ino=16713 res=1 07:03:59 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0xf8d, 0x100, 0x5, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x4}, {r3, 0x0, 0x5}, {r0, 0x0, 0x60c}, {r4, 0x0, 0x4d72}, {r0, 0x0, 0x200}]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20300, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="230100000000000000000000000000000000000020a10700c851b9b9"], 0x1c) [ 244.956914] audit: type=1804 audit(1569222239.857:85): pid=9385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir733615913/syzkaller.WHW6pm/61/bus" dev="sda1" ino=16713 res=1 07:04:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000080)={{0x7fff, 0x10a}, {0x0, 0xff}, 0xfffffffe, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 07:04:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 07:04:00 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2409055, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) truncate(&(0x7f0000000180)='./file0/bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000003ac0)=[{&(0x7f0000000100)={0x27, 0x0, 0x0, 0x1, 0x80, 0xfff, "2d137b417964ea758c2efd580d2a3a7c2135437aa25af01e48c5e0bffb8b9b4148ed08446409df0c476a2a9add5153dbe0526d77abd99e073c497fe8f8b675", 0x17}, 0x60, &(0x7f0000001580)=[{&(0x7f0000000200)="5781a2e746ba6cdcdcec83b45423aa4c2f8a1e5a2f0e42b18f3f6aa221b40f1d1d3dec59ff740ddc58fda8d59761658f04c6bfb5f273d67a887fbca365ff0c11c40b08db1935edcc38e66c45df664cdfaf439ea7007bc9f515e210843b7fcdfd1841ddd4ed708e380b445fa91478553d0e69b3c09ac407f0b76251033573f4d5647bea7cb4ebeae64cf3e90e70ac547327d78a1673728cb0c0c6bfe6a94af17f928ae6abcb3c8c93f0e2b2b29731795168006085fb52358b913a1cbebf07788cb91fd9cccfc3daac603814c61633ea558081579d92", 0xd5}, {&(0x7f0000000040)="a4ef589c050d8c6e5c668a93a08891016274f43f720215ff0c5808ef", 0x1c}, {&(0x7f0000000340)="d5f878c0141ec16718dc822b1e6c19b37c99439346cd43a487f5169eb7047948b5237a925a524f9d28560b509b9dac7fc0b0d2953311d92dbca48d692bc64a676b7408b0cbb3cf0077d374734de14c819e6263be25d2436ded7dcbda7d396079e0a61908d96dabe717d0fa88afa9f638bf11ae01ae8a4ae6fc16bf03856da7e382647db1188dbc8eb6479118fd7da8c52d83890b859af38d8e5147c5948d34163962e214a03e7a6811c3bafe10e08a035566e4dd11fc7b828d31246d7659fd5010ffb5028c8fcdf3d96f964a8ecb836508c22c9051c1c053a99cb91c0d52a680d8fc13008402623437335106a48bb0d56bf0e09e26854c95535989e9c2958c0ecc6f83e6aa8225a8e3651ffd141b734556f9fe81499c69b337f454b942829a2c2fbe12a77dbb5a71a1e00241d83425af8c30c5d583799a157de75296ecdde59a880514db74405843575782debd07a79dd4e320e14fd3ef187f60cc2be907fe9b7ec3f2c359c5b019c46e20b22038a63c55cd2acd5dfd18f817a2ee54b8beeca8c8ff7c5123639a680439021903f97a843b7f0d53487af24b937c06460a7053234dac3f2d7185a70452995a22deca7a004e1fce28f3078a5918546262fe8baa7f193877681891ca799bce0ff85ae6e7355c545e5f1705e40b01432256e452d2741d6a1330c6c4b596b7258735d0f83d8dcdcce621713157d55b0fbe68791618619632b0c7487177cc28de4035b5ff221fffae22357edbfc7610e3c6a5f96651fed79115bd415114f66c57ce2089065d468d67d2d9beb1a6b0f12337a0d3142c42537b8861db91050971e472e537746fe7fcfdf9534e77555750b05f72a533a77c964da43400113a08f5028cea9802bb7b35c15638919c69370edb0dd8b79a805c60d060841fac9a404f22f28af2643ead589a94af62fd90560d91a32ee04d60e6f94430d806177b6a1f07f0542857f2f285b16a6500b5f294821d73d85c3f435ba76727a7969fefa22a12dd110bf5c46991c83925f36377c68f5ad2946602c96a9ada0577ecd3949a52925b20d38d1800f8a77699cab95243e7feea1cc3040e76efafe08660eb9a6899150dcf48041a6dc87a0fc1c4c4f404fe4c4cb68eb250321fb5b1afc44bced6e6a62d55707dcc59c00421677e01a5be932573db7330863642a06756dc21e5dee44229db2b84ea9832331aafe727275962fbcd347bc3833b5780e3a3d6732038bd6fad738d1878fe7594cfedd06ac471fc4abcce6d322eea394869d3f4eb0e0b17111de50cdd490c8d25a5e4febac11828a1b9de67d8ffc6b26d7609f0bb41e7ae8f6f603687ea35c91a2680abf530facbeb33d95b27f371b57875c42ab0ceb703a2d09410027c9928d13485a5ae970644186795d0f89e8d680d195d898dcc7b009274d58ee18705eaa72d4ef2df1f271758d9659126b166ac38d4e71e72bea4dd4220c9e63d055d95bed7d48eeb45b2bdfb770c5af28333a53fe328528e3d8fd30d45a79d76e8ad877e14c9b4a956d01908fc12a843f2e9c4d434e82c34985ce31a5b43d4b1bd530328c2d88833f640eda2aba3f243e680cae3fa62215ff44f38a23082339de383ea79b6617ed2ea301b8415a7dade174f8f8b52103fe56030c8cb6b45d5ca78bb520b2128849b9cff2e4eb1f0fa391f9d881687807503c333fc9a87f053d6bffcc3abc0c481451391980d011593dd0381836d4e2791e5fe26fd57d6cbdb16a228320bb0066194e7dd93107a872e905fdc69895654323fefe72936a359fa0ea5f627fdbd7c5b19e4d90da3c15422efc781491b8034666d4a3e2f07ac02bc83193717179ed49c110640c1511a7d082999acc5bd656d737e8d6fc59a0d83011f5c14fcdf65d68cca54cde9a5a2abaa66e183878df5019c4844a8627428d0a0c043eb913a6dffa17e78805bce371e47e327ad03e3af23c4229c9056fa71f3a80db1aefbdaa4be271563f29b8559bf3584cf03389b297bad4da9d0d749d98624a638d853b1f2d012e4a4f3563ca6df755b00bb5cb962fd496a798042582add75e4d152d0a2c56fa89c5d262fcacf02b4d612167ca74e9738a17dd00146818e2e0bdb7916525b1f915657fb70b92643fe0a01db709cdfa5f26f9ffeeeb0f68764789dec020f6d550ef3581888e2150a31f9d457639e06ad379c0192687d03f7db0d24919b709b2b2a9668152a62e10829aff4ceaf8cdcc9856ac909e292e52a7f84c2c27ef9420b1c0b85d2882c2fdd7b9facc522153dee635846545f5e7a308c316ccb2bb5dbe8e0bc705c013cdabaf65226f02365228b71602255c27c981d5c4d40bc6bdbb83e0e09d5598bce07cce62c4056eede02f74d64a43700e12cf6361e3157814d64dd25031ec2d9d35c81c91690fcac88991e05aa41870eb2807b9033af03e41f92ea3140ab6722edfc1d205b659c35cb04e7ce9dec96c95f4c03a09859fc903309cd6922d1995417ed5c6d455b6b0468639b05f28720c6dbfffb0d77c654e791c463408e6fce4d9fa1f0c0831525028a90e359d22754b210d368e1f0f59802246387f24a2e99a06a9396d5df8ea8ffe9972d1128bc656d002ebc1fccd827da60933d5d6c475c1a5d1914bbdf602c4bd54e754a0bf2ae082b8629eb2196d4c2df929808473153f721b29d1f54b2b6e7abea41552bfa9f63ae3e963d0f893d07c23abe9d77a0e4a6dcf9a046f6f9067ad1492bbc9c799af3995208eb42413d3554b58ec1a1318edca38cd65d17a1b9e4764e012669ac813702a3fc410d01213719873b9c7d2a9c5645d0c75eb7e0b3e79442560ccdd0016194e1a42ad1096076d98a2cfc3290881b221f82876f9b9297b9afb61b12f3a8e32d9d1102a51daf1cf638757fa9e5de5c6dba74570e32220e498f0dcdba0eb226787c16d491d5e6c7c8f93980b6f9561e8212873ff307723f51bb9b28701a2fe022f8c1a2b058a4fa5b09288468232d1f93442cc721a748c3b90686adfd6b360c10e47d8d58cb633cb92a5c68a3237a911e36b723c078fa73c98dc93509da9ad0fb188daa44e64d2682d614d8be40250245b6674632de39cae48bbf29668183768c06792409b878ffbddc6537416e01c72276cda898076353724319e708f691ec56d31908c9e3cc6ec05e2fbd96c5aebd11bc9a4e67fe258759a5f89bbfd2ec19ee622d159f744b8e9fd25160e1265cd06861c7d06b28f83f79d1d890a1699169471855a1b8c71ce0fc97d4ba39d5cd7c3fae662893a1ca37b6153d20c031f490dce84ba807111741a033c04d7821319f22959d713a2e0bb2ccafc8d66c4cc2b66b86b21f98f097a6481f25befa0a6f46cd7e6507fe1c5d0c5df60e1a0b88ea081e8f52a38d758fda881c47141ccbb8d6ad00a401a37eceedcc9c832f90f7d68a658617a818597b1ed650801363a37a046392ed6c39ede537bdb0e83d9523ad263001d6341e5ab89a5e21e82c71c29ce190a1c2588536044e4d32277129f0772c4d4c62ef3f6cca43e50b4b61185beeb29ef3f36dba80ca785902b45ab836295dfba8faaad8a506e7c21842703ca479c9128ea9230ea5ef1dd7cb8feeda7c19f522714c0a11a85e4cf408937ac2304534f51e756c4371ab932efdbe3e67ba0ccf203bef742ab5d9e4bff1b1bb4b5d873961a4470288baf8ac84f7408d1e7a83c681c7c06f7b9aa5e53df8acfa67f468e4d5ee0d22bb2b875155ff3a38b2a3ee9de4df810b25ae385345d375b800e9e557c393e660d6af83d86995ea0123cef23153c3d536d7894596e7061c3a28e716599decc60baf8b99cdda7279f12e93839dfd25349ec5dee74041e6345061c243416a5cc9f7db671d71a0e4cfe697a7ceacc50e2e1b24e872bd79aa9bca94a4829563046f236839df93d0ae40553bb32ce9cb2c9e385308a64c4e6dda729bdd386e1363ef2c89116fea728141a9f1bf1a06d08cb3b3dc87a5acf93d02d05cdb433c6cf01ae41174fbd18f0eef9b70541c9c080e263f500fe06cf25eba550415781e8cba8a57724f3c3289b78d718d3876769c8eb9e777d449987ed65822b47a4aec2748972b9774da1fb615894d63f85eaffd2b8fc6ead70b84e829b9740d7f1f2d4c4b0814acefe6ef6983f436e9f479c23f0e3bee71eef1230c2ae36322556e15c6f0350f64e23c1246afdc8987eb9d82df500c5ffb4732e1edff3074fb9eda511b632d33ba22eb453750013fd94bcb61d0bc00566c6a41a68ee7f8ebb14f7e7cad6a0fd199f3d63e59fdda2bc26b2fe71c7bad887de458b5e450c2a3f8b6b7907bb999d825394064fd36aa6f9649036870ea970d8641accd0b5badb36b8da1aba792e539e9e0d6f3df20ae2cc1d4089088cfdf5a51dcb8e0dcdb6f08f65f07bb90fb7ce1bf1a87396ea7b9738b2d7274c7866562fc7837fe4acc27c9150701890445b2c88d66f121640ec4329fce6f6c5e7453a8d4f6c0cf27498f4b7da92c54ce7298d338956b3a82a767202f1a4f3f693cbf32ca85d3a5e01a3e3f94702eda668711c4a86a9a761b4cb802dda61bf0dc8760b1aa09c8790af2a9447eefd07371ed73c78a839987e02838e317e93bbe319c6e52e1f3763019ad080229bea28ef5b71dd606ef43ab3b79e91cbaa480d14083a1e75bdf89bd4476370212d9c4ccd3e2865c1416b133285d41f1377c53b5b5b0575eb60d7a814b31870c31d98a6ec539e17374a4b34cb1da41445b3a3a67b9d5ad0a225b9d4f9e7aeb43d0436a6c95f7f24793306f888f1c30abbb2349d2e82e34d0ea6667d6a749195450c39c86d8b6b3ee746c62aa808c751989300dd116b8f88e503312eb5e66df210ee20adb5c7859641dd0c750dd17e400a09a453462f5b2e8e219025d983dfc6b35a739dbfaf393328206b85d5c6e8ccc770ae6ca69206f8899f203194c746f6c7c2892433873b3f82584287e8f93400d3cdc9fcd9e01b35d9f960881b19a9c45623717870939b11b42c7e2dfb30de3f1f6a281e29d30a58fc4f8134fd61fdc0c7129b947c1769305ca97f1d06c21ffbfeeb05ba41de04182a446f79e3258d23d8f11ce6f18e2e41280a153b1d14d716057fd3b5a2bc6904edeb64a4234aac6f394d9b7e8d1c9a647fdf89af74c78a6adaeff2a87e742806f2bece653d852c0296173b3c58b81075a092bcb640d52b9b09d542c0d7070c43a30213a6e052e40e1a72adbb564fbf2e16e2626f10c0c92a0f5177293aa3cd3aa40d5b1a32c4d20db5fa756d630dfd671026a52700551b08799a81b006260568faab90503298437a1d47994eb0f1be9fcee8b13672711a60e3aeb95f0b78b1c87eee65450c81fdfbeb769306d4037d4ecf30ad08a2918bacb60b27780c3c96b7ca1166dc3faf24d7862247de76aaff54ef95f6e2f9c8e21bab28d1995cf22283d0f9211fbc316657daebe23cc9190a7cc063dcdd8c66a3ce927cbd0ff0b8735c505f6d26d5eda4f9a1ffa8b3011489c963e226286bb1dc7819715aaf76b73b0012687b6de6e847bb98673ccfe6a6e9f9485dd1f0eb11a43f8a6b5286975e3dfbd6883ac1695955eeb8a28c2f24652e338dfe46deb4947739b1ce191958a1205143d0c76c56cf74f63e45f83088a9d8466dab05e40c05cf8dcfea87a3f0565afc1d76941faba1ea6004b352ff3b7154ecbfc0d6486909f9dc0d2e14baaa408a93930017672ce0632b5f144c7f26910f03a57b5373168ad1f7f59fd9d9363f21fb705f56869c72584f072998d727357fbee835973ca3186bec58248eee708d9378e40fd78bba30cfa9ee244d05209821a4dc23811", 0x1000}, {&(0x7f0000001340)="24a25a", 0x3}, {&(0x7f0000001380)="cd45ed46630fbf7e7263b09f213e53d938bda2778de8d6867b42cb463da0dc2961b6d7618e527138a6982938ab515d6c6dfe787b99175722006d436969e217e9dfacf043da7d7c52678357d3097424404b5af5605fbc347e6406f6b5e8c582edb8d6a1c2ef2a26a296103a0775d3ca635e3159030dd704c33d12a5fe620ee66b4a0b0daf53c10337928086594fb26d06c00cbfb8eca3ce4f4c73cf44557742a0637b507eec367c6ab4d08045ebae97afa696ea186056f2827e60a627cd64d7722e3c", 0xc2}, {&(0x7f0000001480)="0859637f88887f27b0d3ce723a642221", 0x10}, {&(0x7f00000014c0)="bb77ac1d998e9aefd2c9e7a6a7885d9d4e6928923e1734fe02f1d6261954649fcc4a1b348a773587de260909341689d9c06fc2db0b8abbccfaa231e1513399e8972d2e105198be16a3a439438dfaacd078c8ba2d6bbb8847d85605d1c1fd810ec6c852dbc6c4e62c8f963c880e", 0x6d}, {&(0x7f0000001540)="3966ebf2278dafa87a8678f781a75643bda36d7e9fd9732fc881", 0x1a}], 0x8, &(0x7f0000001600)={0x88, 0x10c, 0x5, "f69436556ddfe451b0e2bf5d91d21d20ca35d60f327f8ac3b67247b8cb2c712f0d51d9ea9f938d72cfb551d6792c0e781be3e9a0c9283c99b964e4aa5e596c186a89f247b42f625a22c5b1276c9c277c4321c1acab2724d61b5f7acec48b87516c620fb2a396e26e4919c077648727a1efd83322"}, 0x88, 0x40}, {&(0x7f00000016c0)={0x27, 0x1, 0x0, 0x1, 0x7, 0x6, "278fc632a6fe000c7951699f98cf6061be6c48f186e0ee1bd9a91d1ebf195937d6b99d610d1b1ea1aade0a316e9f92bd9d01c4dd56368d3d7659a2902010e5", 0xa}, 0x60, &(0x7f0000002880)=[{&(0x7f0000001740)="a9e3fec11f4ba31e5e08453fb4507ded68cddb064026c9a66e428ebcf2b3aced6af8ade32db7a5d624f9deb68c9d584b0db7fb31568a577ae9963c237a8c38344f8acc97e2e6b6e08b22340f8819ecfdca2e791009c53638a8aa82a132b9663ddf0028e470181d6ada5f461fef0522609409a35989fcb9d5ec2fe170f1e0a2521bafb8fe2999597120cd26996ebcb66d1d62f757e5a5dc9a47d1b43995a7afe4f3dbe7df5ab29f935ba6cd6f9668", 0xae}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="fa9ca6a41cd2504bf8ab383197601de60ef52f75e4bed65f017528c5095b705d34261735c472054478e268f3cf61e3bc4aa1cc8d26a8e0ca90372c", 0x3b}, {&(0x7f0000002840)="ec4f279ffd0aadc571e59c68767a8a5a28304688c3e3338a4d", 0x19}], 0x4, &(0x7f00000028c0)={0x88, 0x16e, 0x100, "da452f93315c350b4aa32c82f9e72e9635dcc1313f686ade75bbe1d36919e29e427a1db9ad04d0deb1aa0551cc6404e6ae3d884e8c4bc0eb3104a9ad377e9dd6ee37d4c7f393f915c920ff1e03cb6374131be4b064fb48cb3773b839696aec5de299e34e8b294486891d5a7a5712c3436283270bdea3"}, 0x88, 0x40000}, {&(0x7f0000002980)={0x27, 0x1, 0x0, 0x0, 0x3, 0xffff, "c843284433e9385d4eb0d91bf1a42117699102ea75d00ab568db5cfd2bcb113e13bc849cfdae3e40a6e4232416b7eed185937d50b124f80742d66b2336a25a", 0x36}, 0x60, &(0x7f0000002e80)=[{&(0x7f0000002a00)="33672764ddadcc5d0bae93b4067ab9d01446625ad893bb4e918c6a2400bd7940d145de410b21c270384314bc7a52cda07ef5379eb922874160679586ffa3c6bf4f46437c7477fa18fbdfbfdf6d5163b10ec471b2e43f8134d93428b79e4029c75c49dd20b29f120a40f4d45ff515dfd49c111b2dfc71626446a70f8541f855b80ba691", 0x83}, {&(0x7f0000002ac0)="279ac925d4e72f03e849d9f0bfbfbe4226c1323edc986abcd96633834219c46a8ef5106f3cc9425cd277fe5edea4d1493b59838e6b15f9554852b1e5d7ac7004a40091c63698654730a3f3c7ca807751669c7357df23db2c4eeaacce000de9afcea1ad5de3da659940", 0x69}, {&(0x7f0000002b40)="d929440d3fa210b5cec338a588c25a92bf4f34996d5348db938857b14a87bb64fe8781c3bbc28d8092518b657b2ff8da50bdca35c7e266c650dd2a45365ca8c5153f25c76c643dc56abd9d44e205cc9f23508a084a263e6a155af8e5402f35cad19da4a4be83dcde134a2c32fa090d698e30d3febe6abbba02fc9533133703a514b2ed8b89ed46b7ce1a8e89463b09a75cbf5a7f6a4a92dddceb477337be22e91c4cda7dd2417c68684e05e8b0ec1ab8a16ac40f0e8ac518ed1a20b94825271fb546c372a20d93e65e739d094f65701428fea4ef4d06bcf7a187faaab9449a7d1c4a65aa6e0eedefa9", 0xe9}, {&(0x7f0000002c40)="d25ae87a50e7daf1a87860b7ba624ae70bf1d9af2eecf58d54353ef091f22899825e6614b260e3d501fe9405b2aa7677fee1b6135b037879cc568ba52a446172a2eea9d3cd8f8a6b398ccc43e96eae8991474136ee0c4267337520a76c35014e5bee4a7a4aa8bc7579915d44084028c17b8560c1b981c341aa819df3707bacd46873965d2fae4a7002c93170931ac4e6020f5070c367c38f4d4ff626de03b90f74e57de1e71fd4b0fcc2315b73496c5c2ac53140", 0xb4}, {&(0x7f0000002d00)}, {&(0x7f0000002d40)="b22764dc8f0d328604656690c4d496ce213b47d5a0699abfb18b6b86aa4644e8bfedd08c5a4980a56f044067e6d57ce202684554887cdeeb778c412470065394adcc7de27f4f62c5eb2b76c6b38c443834c1d7d8d363fdac4aa83a0f2900b2dbb73d4f241f244d3f741bc9f257848264a57ab9d34efa1081bd45b883aa1e2e858c001bacffbec9afc68ec0cc071d795e1dc23d908b921696b6735345e1f008ace4ab66c59afc743d154144d7bc1008e1d30381d2ce417d02d723a38fb6fc1789462b0840e6b083d6171f", 0xca}, {&(0x7f0000002e40)="3094f25d317cc72cf65c24d795e4b0710533904ac4c11f803f15", 0x1a}], 0x7, &(0x7f0000002f00)={0xc0, 0x15, 0x100, "92210ce7401439889b18118d4f62f7645491d01d2c08ff34c7815cc1cf3d6851d5030a35825772ad348573079a73a7293fbc3e8469b1ffa2c1e965c06d81834a84b62df370c2c299d182d4ddcfb8e793d34b9ca4da50e5728ab7c456b70d85af0778504386cec1a09c10ddc184501864ec12fe1e388b78f3a5576fdd674a755e2a628c65f992164a03ee57dd9d608196e5435d72f824eb7d2d881557b902642de3d82576752c664ec692"}, 0xc0, 0x2400c809}, {&(0x7f0000002fc0)={0x27, 0x1, 0x2, 0x7, 0x2b3, 0x8, "8876dd3acfe505f7a5256f1caa92ffd334326fa811865631d7ad70f6d001925a837c0557a5deb597f53bde8160d1717e90dc40d209d4c2b81dd55512c7aea6", 0x15}, 0x60, &(0x7f0000003180)=[{&(0x7f0000003040)="384c89e2404f495a0aaac318eda780ced2b8a72581c5a3743453fe6531a38adeef32f41e0d1aef310794e928d9e82d7e64a5020dd76647d2883e12eb15983c25d954effce772b0465b4301a4cf72bd4562204a65c431b2b95e0db9799f914861e1dc947e8f5777d3bb89d70dd80ab463c68cd2b7fa100865ba7fee", 0x7b}, {&(0x7f00000030c0)="8cb2bbae6028259f661c420a37a64a15842fe96520a6b3c22ed6fae66269b63685bfe875ebc18b3744a47cd35d29cf0e2ea5933e87adaaa6d53d819458c8ab3f29a7e046a4e2d618026f50659b794bea065f255776ab3af9cd6c1d4e9c9876af6981ffb1d496db554b47d4a7b6d83b85f1da99ea189d87d1c3f156e0ece1ca0bf086a7ba0cd86f6c70248e4d1a69aa31f653aec8974da460cf896f059463467b440b4085cfee298a0e", 0xa9}], 0x2, 0x0, 0x0, 0x14}, {&(0x7f00000031c0)={0x27, 0x0, 0x0, 0x4, 0x80000000, 0x2, "7d4c0123825b7a4bb9036c40600ef726f662c30c4f29f1203ae2573d30cc84b824a47665006435468ca31caa5974ae8eb3abff5d6fbf66bf733f2ef508f3ed", 0x39}, 0x60, &(0x7f00000032c0)=[{&(0x7f0000003240)="34bdba6159c5fe23a096206f448ccb429b7e51fec0eeafe214e204fe69426d2c8127ca7ebbb435c0fd8f40e5c13ca1d1b69fd447946b758f5d605c4f76a2d4792190c88fbb14baeba6", 0x49}], 0x1, &(0x7f0000003300)={0x10, 0x0, 0x3}, 0x10}, {&(0x7f0000003340)={0x27, 0x1, 0x1, 0x7, 0x200, 0xfffffffffffffffe, "a73f099345c08f194da0e5ad9bcb801409e010c6376c11b672140dd3e0526b2ee1b37294e9f2cb65bfec9c65a84b6c76f1b11355b717140fbccd072e567f0d", 0x39}, 0x60, &(0x7f0000003540)=[{&(0x7f00000033c0)="2f4273ccb584", 0x6}, {&(0x7f0000003400)="59e8e1ddc9df9e8745d1f39d2673384789e1bbab74ea18c2837ff0", 0x1b}, {&(0x7f0000003440)="76cbf69386f31333b6b9d6c3b691effe852a448e4519c7687079366fe949bb2e6dff3e95768f97de05c71df7b1dcfea3d9e9e31e13a37c5ae67c504626b6d06bdc0c414d218f47b39d36b6c53d26b70f2e7664e62e84724d3470ba0adcaba06b94f5c0b758a80af5e9356fd7e8c2a159bdd4f1154b70fdf0b3070e70d12a3e7144e38d4f8b677de85cf324b848420b3cdb59769f2dfd541db2a929ad50bcf8a4a50d90aa967873f85b59d5c54d81262eac5ead1b7a3871c6e16abca8b675b65a286d2477bd4059d6b4022f1c2f68479100378223049563871306c5", 0xdb}], 0x3, &(0x7f0000003580)={0x10, 0xc01a404d468910c3, 0x2}, 0x10, 0x80}, {&(0x7f00000035c0)={0x27, 0x1, 0x1, 0x90b87a77d60ae998, 0x5, 0x5, "272e283bd5b486a099e07b760d81480aeccda0df8d6e19645c0596136a93fc91e93402be9bae604d8c9c85f9a2121646e9d116e1fa171ab0a3ccc721d04b7d", 0x12}, 0x60, &(0x7f0000003980)=[{&(0x7f0000003640)="43f3b3faa6752bfd99f73d247f58d34105ef9c31a8bd6ac718fbdab7ae0aec16636c4fae3492777ee2119e4a9f33b0cac1fcb0a2b7f185b32e3ddb8751bad1b232fca31129e4b5d883f0fd18fa4756cdd19bb21e1fb80bb119471a47e109cc264102b47013c16cc1db916a8b255e30f6ffb7491af7416a545c70186acae76168159f4fc67534a5d6ebd85c603bd896dca32adaa8551293bceb87e533dc798e0375f76a6ed3e8ac2366ecc0f5f1174840", 0xb0}, {&(0x7f0000003700)="01f8dfb293f912616394338659230345f0146f94d8427ef3ecc8965c66e7aacd8d8e06703e2684959dda55ff62119c", 0x2f}, {&(0x7f0000003740)="c8476d2a7fd9f5", 0x7}, {&(0x7f0000003780)="567b2381e8e409e40f444e2883f8d65c17b7e0e354cb6d49b848b93f7e1aebaa0fe4faad89be5d061bfb", 0x2a}, {&(0x7f00000037c0)="b2c4719ba97568d2a1910626f586fa194d249983f468336ca6e56e7621bcfb8268b3d72d25a77801e8dea7551f0b491dd4724a1866cf3359d6670b6de7b16762fe28cbc81b060b6c28fb64ab1cad3cdbff3ab1d71c2a382447fb830d1b98655ba170ce2ee6b3bf578ac86ba9c5a153a6b9564fdf507293747fbd77b013c731d20069", 0x82}, {&(0x7f0000003880)="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", 0xfa}], 0x6, &(0x7f0000003a00)={0xb8, 0x10e, 0x200, "10df2c195637a686ac74f3bb6057e9d37bd8767eab993304b0416401a0e24564bc9e70cc42624f7150f7522d1403b1d9068c4a6d3dba8a807f9e7aa9b219c2b3c7a2f14ea6a9cfeac8a406a60dc9d4ecc3cdae6f6d405a419a22c400fc6c8559b7aa525212042939d42aa9116a578a73e819ac2bd1bf80fdfb4d9c4c8bcbdef0e80a365b7b19b3d0547f0afc04e8512c90276890e670dba4f2c1102dabf8f089bf"}, 0xb8, 0x8000}], 0x7, 0x80) 07:04:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="050a0000000000ddffff0200000008000100", @ANYRES32=r3, @ANYBLOB="04000200"], 0x20}}, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$KDADDIO(r6, 0x4b34, 0x2) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) bind(r4, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @rand_addr=0xfff}, 0x4, 0x0, 0x1}}, 0x80) socket$nl_route(0x10, 0x3, 0x0) 07:04:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x11, 0x0, [], "b1d7d72d8eb2dceb0b"}}}}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r5, 0x7}, &(0x7f0000000100)=0x8) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) 07:04:00 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0xfffffffffffffc5e}) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000000)=0x8) [ 245.421258] protocol 88fb is buggy, dev hsr_slave_0 [ 245.427654] protocol 88fb is buggy, dev hsr_slave_1 [ 245.740500] protocol 88fb is buggy, dev hsr_slave_0 [ 245.746324] protocol 88fb is buggy, dev hsr_slave_1 [ 246.200319] audit: type=1804 audit(1569222241.217:86): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir733615913/syzkaller.WHW6pm/61/bus" dev="sda1" ino=16713 res=1 [ 246.279151] audit: type=1804 audit(1569222241.287:87): pid=9385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir733615913/syzkaller.WHW6pm/61/bus" dev="sda1" ino=16713 res=1 [ 246.313296] audit: type=1804 audit(1569222241.327:88): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir733615913/syzkaller.WHW6pm/61/bus" dev="sda1" ino=16713 res=1 [ 246.340304] audit: type=1804 audit(1569222241.327:89): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir733615913/syzkaller.WHW6pm/61/bus" dev="sda1" ino=16713 res=1 [ 246.366385] audit: type=1804 audit(1569222241.327:90): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir733615913/syzkaller.WHW6pm/61/bus" dev="sda1" ino=16713 res=1 [ 246.458628] audit: type=1804 audit(1569222241.467:91): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir733615913/syzkaller.WHW6pm/61/bus" dev="sda1" ino=16713 res=1 07:04:01 executing program 4: ioctl$TCSETSW(0xffffffffffffffff, 0xc074510c, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x800) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x400, 0x4, 0x81, 0x5, 0x4, 0x7fffffff, 0x5, 0x101, 0x4, 0x3}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) 07:04:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x26f) setfsgid(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',uname=wfdno,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB]) syz_init_net_socket$netrom(0x6, 0x5, 0x0) inotify_rm_watch(r0, 0x0) 07:04:01 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.']) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x400) 07:04:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) close(r0) 07:04:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="11000000000000000000000000000000000000005ce6094f2700000492392c3cfec29e0a0057667907"]}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x145281, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000000c0)={0x7f, 0x5, 0x257}) [ 246.567886] overlayfs: missing 'workdir' 07:04:01 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x374f, 0x80) io_setup(0x3, &(0x7f0000000040)=0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) r7 = socket$inet(0x2, 0xb, 0x2) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r8, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r8, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r9, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r9, 0x0) io_submit(r2, 0x6, &(0x7f0000002480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0xffff, r3, &(0x7f0000000080)="fa95f7b4f56bdfdec806e7101c3b1ffafe0ce881526061f1595dd0a8149f6985ab424805e0c344857eb923239ef3efdb279148981b5f7c6adaf89989dc6e54d8eb6d0541379da96cec83d2abf593e6d055cd41b7a96c5b11a9", 0x59, 0xffff, 0x0, 0x1, r1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x9, r4, &(0x7f0000000180)="6beffd8880ec78fab97598334a79dd23d6ca6a8cc30bee02dc910f391b4a42edf0b3c4d9918d0fa55c71242a913e72dde220368f9c02676a78a7967d23ec1d300df68a198585b864959dae5f538c007ea313cbf232dbe5b7d1e65b8979dd6a083c324c8483f779", 0x67, 0x6, 0x0, 0x2, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, r5, &(0x7f0000000280)="315044b432ec43680bd62356b409da9ddc1946b387d80a979bceb8fb63b995c59bcbe5544277a0d5e111e2c6eee077f445f0058fa4a424850b1b3a47c3e5ffa066dca3e6789ef5", 0x47, 0x81, 0x0, 0x0, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x289511ad18bf7b0, 0x2d14ff51, r6, &(0x7f0000000340)="0c8f594e4db6f2cac99d6b3318587feb1fc3e4d6728bb5a84b9825dcc90300f44fa36c442a8ef798e63dc4e0a44c78ee953380f138dcfca99db6a68a2c10f27074810e301e8d43df5fd6efbb8a0664ba03eae365e92c4ea041cba4db871fc6e2f3ca7a8f2340a47d42ca2a8564ffa8afcd624bbc065ed3220ddd6d7a37", 0x7d, 0x8, 0x0, 0x1}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x1, 0x7, r7, &(0x7f0000000400)="583e45f3dc08e7e9ca873d27e2a71cc621b3658763dbb311e426e8ef47ccf602aed3e4984ddbb2ad9b6f550ad261363c2044e3c4586e5adcc3dd60a96ce9bbd74e2d5da58c1fda274b22913e4d9af58c18128c47cb0034d6bd3a8f9d7b07e4a38da67d269f839fcd9c15aec2b2f730c2a3d822654aa3e2d933fe97b0a99270ce3c63416718961e782ca3785c8e1ecd370aa7574a6af1a59048e803dce8d92e8c3dd4c141944951874ff25ce7c842f619413a769f164ce2af8a2e8673c1befe9268db2307181811f578507a1955d8b3eaa388dbb7bdd7b4ead6a1afb5a0fc4b3159e09d72ee7daaaaf2897d62103b89ed051d79fada6a354b81adcc88f01ec59840698b37dc75d1c25aadb186d1728b518866dbf016c3b2fbb3e0db657f6107f65ea841e4bddc5ebf4c9736b520955512589c8c80ead1fe8b945bd681cf711ed250d480aa0fd4ae3b239e8dc6454b7a47eaf351c648ae1319725d5d7a0946303e2af2cd1c460315766808535ec3b128d42516e4c3da12f77c2489191e8decc53f62790fce019f98ff57d40acb01755a8ccedda832cc7204654ea674bbe76ec0e674bd4b577c72a9ef92c6f493363626e57f079e5facc761aa063b1220cc9eb582cfea850fc5f216e5b07f7d2adf06e88c8a00c260ccf8bd5e6e67e5ad9a47108fe74c25915d4704c4dd461630c3d11ad974393f7361a907b10fac8d68467625b53ca65e449fb5f2551163a197037f42053cbdab566262dad06b097a13d18e78e925aa73b95d91fbf6a1f4b7bd1e5c7339adf56aa62f528a5c2cc14be6cffb38cbc80408d0ed28ebaa516e09aac8c277e835753b1dcd45c3d7be366f1c9c43fbd2852fe62dcf3098dda0af853f21250c52f18f7931f8f915fa9d51f89b2ab9b4d6a809af319e8cbf92eb7993ec7fc328e584453d683c5b7b5cdcb77d77b5bd4da8b92b823452a79a4f88e0e4c255ddfad8f901051757b048672922636f9a1adab38cfd2d3ee34c95febfb5fdc418fc61585af14fcfb2a8cb4ae4483026bc50d525f0cb67daf7ea70ea01e7c374cb687e1b373e97908303d74dade023fe0af25d57ae367ad4bdb23157a46c9356aa3d8f66f0b345749181657d8398d662550112aae15fc5c46e73575220e523d0eb84781b7100613091127cd19751a957ba6a8dcd194a675824dafd7ce6a9235c2258e93de842fee23b23746d581ef7f9c88d5ab852c0ad18939f071e856fbc418e289584386020fdf1812b4cbe7c1505a1291c6bfa3374370d57b96191d30719317fcc0c73348a99029d1754eec2fa625d9d9578ba04f04d3ceb969ffb6a7ec2c32f04379c0af2cbe365c10dade55aed08861b25cbc61e4b1a6d27b1707d802621c3eeffca70c00750dac9b987d8d38bb1de3cc4d16abf516f4ba7231eee13319c16dca30298fd344dfb50bf9076a2aae38c4ef3d8829613022df26a13a2735a3530d8dc5f4c95279c1e5d3892b68d60f55fbf5e5175c30b66a86715fc00c2b6693e8e9caaa3c091bc2cd2c6b90692bd18fc145f689792bf7895d65918ad816d28d443010659bdc9022c8b0d2974116ad2470e26e447869d982d7885d0f9b6fb790b939675fe160f7a6d70722700838ecf0711ba2eac197e8fec77cd40753a34611562c96065d9a38998b3e522ddbad6146a4b94117b0478c2ee4769c3f76cc224d586cbeef621be9200c255d56a861a06bf018a678338c1fb7c4361bc32257c1314d90db544f816452f68c4026818abe0d599960979a15e94106db5331bc4534ed9c3c0090fd2fcaceaa884db9b65c8eee9bf95cf85cd50dce84bd89f7438f887dd6548f4dd9aeec44b941c8c76120e7410e464d98c8b7874321d1ced907ba55d56b81a50a14575b332f24b5e2c277e063e637f67127eb77b2d16d3ad7c7b5e2597174b9eff2716c34fe3843a3cac8b60862bf138812e7b7c33832f79bdcbbca762aefed929bc181ffeaafc1da75b0bfc8bb574f53bc28582d2bf91574bd16e12482383bb90ddab900bbd0f1eeacdf49feee27c14c8bdfe7e87159a8f463adc2efea834d60f5e409b365b9f88baf135507e8dd88c9b0eb55d991e48c492ab15439b433aea8781294326c802ddd238c7a52f80d340297b066dfe91f99709814a2aace20ccb9413a4fbac655b772d7e22f0e4527dc5fa5c0ee74289a3ef595e28f8f3205ca0c150b1b59df5f8bef962407fa303300e1229b45cebfc04990d9d33d16310aed49994dc523deba5f4c11b2c83991a8a8410f2b4c15b551139715ec395e2e166186547ccb3cceca64950275eea748aefce35132a43b6baf626ae96e2bc38638b3ecda9ca99d96b16e6061dc01c67c100749c3522c08614a7fce05dc44a8b276018b6cd7fb155987998ea08e96b27a88b1b4e5055406664d6bda057f6c8e3f0e9d6d291c02a09943e0fa1b10c243c248c7b5dadf66d14bc2c993eb66a40e31503d7a3aa8922ce0c464847207b1c555671e604051015bbf40978170699dd08f9e1391acd059e21e4b3d752df96b47540f388cf0cd59343162853e4f0a3f776b04074e6b8ee0eaa985f0e767464e7fa7d88dfd9834b2df9feb22be475755558b1b97406296ee4c4b0fe6db1b87d096afa192776f829ecbff21fc0b9146a06475a2499570c9e9f69e030ac9f3a4dad5578b1ece5b523b5ffa48b1b8149ae3c4fbc7fcd6823d875d8d2476d38bc0bf2a09d3c17c9461dfdb7f559a662ac7a17d48111a1b912e955b3d272d4245e6303ae0a8f73976d48acc82845f513482e808272468b436413a423eb9f136a2cb77df4d5286a044d0ef3ae390efbda5d586ed33bfeb63775cdf41810dad3f44ab2f5f6580a3e99292d5be25f649119b633c340d81202c3af951bd3cb12f3450ba588bf840da9f6194b8cb3bc74fa112e0e955ca91603e610a80cefe39ee345194121844f3ddb839b16882df25df1ba8bb7002b34680f6002c672f6fbdc8463ac1ba5d62cf2e2f00c966d75be4808effce329ec77c5ad3a1bf4d5521b6a4d3edb054f59c5201ff666f3e1290ccf890bc83240ceb119723c966bc0abf762857dc2c852407fcb92f61d7fc471dd6b540a6c8e6e024f71d6aca5995ae95cea1bc28f3014315e0622936ed344abc40ce332e8f446e41522f5ba642115996e72961d7233a20b72407b9e6da8c95f1a114da94ce8f0e07f13f613cfe7e75fc42014199a79c02fd3af9aeb5a365408bf0dbb30b9953e1d5671c00b18db82f45bf74e9a03215a6bcbf4605218f0fc80aa88b24a3cd48878a95ae03bb6435520f1cb15ab1e534bb9e92574b1dd7ebdc91c7cdd99af5a25368726e1860cbee595733aa51235a80c569c1a6d1570188267ff73f48bfd89239fb7650db0f5abb85129959ae886b05869df0095ba10af38ec7a6f4e3de1d37c009a3907d7e4749d79881a45fd6fb02cbd5691f2f688c465bf5d2346fbf2182103f9f4d2bb65014474704a1d0d8775f9691c77e8cfd592584d081ca42f2c96786f56f85d2e310d3c25db71ab1d7f954abe960108aadd1a20b92589f4dfccaf825f8a3fa99f76e3809ba6884a0ab43f898d1c97dd3c30cc9eddb96b83c194b14d42417468add4afea267b94321a94bc4349adca082e54c5a3ab3a510b97c883a4cdb25637c565bd14e71fbdf2de02b9c85da1135f2d49aaf28e2eeda572048c2786b89f5cea7ed297cea3ef71284ca5517d41c6c00ab468a044f905545b46f9e8e4699ede1dab8ceb4d79f2b900308549a7ac605c26fc815e74c623a7c9f61b0d0280e3e6a5621c9e1b8a5db4687f0357cb3d76bca2ee6da290d67ad4d1b56fdb602666f1f4bcfbba609ce287f21797ee4ef6dce4df52d27702bc793919f0b161702ecab104c4abe474b8555b80357cef3d8f75eec322123648f5657c7450c063fbd7083e9f169ec5181caa06b7a81eef022a1d36c61e3a555e06fa92b7982341d8fef34483d58bb5fac7d42d12f2a8e3ac486307d680195aae325ec61a0edaa1596ba2846d50695e111dd06e7eca6b8e160e2df5a56e2f1c2ff96d673fc7f299487197272e14300ab6af430740ebc4bcfb35538bb720d2db56dc5f202bbe8ac2a8ee02d1d8e5375dfb3c48a0577da164b4d9caf1f70da80c95d52c3df5d4b9fdf2028d9b136952a2503fdbcfc51c41d5f627f494c4241fe5bb9868f663c3a43adff11efcc961d30216cb7b8d0a7ac1c6787b937c620c3f62b9d4906d847c3a36a5b4038dd98a0b24a0985661bfc9491a4170c384c2b3fc975fe406933d53b17c8977964dd338c08cbf633a63eb257c7dba8ccaffc7637b5d233b63a6f9cfca22e9f6fcd89bc763afc6a823081a2d918c5e4fe7c31a162ed9bd176c045aa96a183aa4a69239e4bc3f361fde7c46af5898375a744d61877023839b12b03a2e4dca1956b7cc6c88efcac3b744771b7e507fb6df4ed458fbb30dc32132059bf13906fd709d005f660af956eb0e79b4e802d36f72f731269e89e2974d48df68db216e160b108f56b422902b53c80b3fae9d169f0661bae4be5be0d03de54dd35244c88d9584de1396bbee89aa0991420914227ca5b129b1310118fc1c1fd7d30363a62f175ab027eef88cdcac8e919e09c5e2e3061129895be87feac43f1f58dbd74b9b255769e7df521822bc986e1240ab7cb9ff34393c40db506239380c185b00dda3207ebebcc31edcfa05c256bd90bd1918c5dbdc2b6e3e656b3fe23df8cb8f02bb2801eb87c5fba3911372ec39d698a8a8b0936ab44c1a05349c9b52cd0613547040991363004d883f2ea2c959591d4ff5368d7eeba7de4dd1be4afb0f3fc0297ea924d2a9e4b0aed5984f44f744d5e64f6178748079c1b92bb5b128878e895b3f12f665818ffd9b0068bbc7a9d46a387d4401b5fe85d1518a98ba08d23148e687362d8fcf15c8129014452539980f3ffde0213bffe67212cae8cb344fcdcbbc117e778a0ee88ffd5544bc77547567177ff90851bed0fa8e6208ea83665707b7e570a12593dbfd39bfc593053c9ab0cd7390b91b8d07c50db08bb3fc32b67b8a6ed8fcfd9a1043f11bdec74286da217959379ce1cbfb25d7b08a7346d2f8c763ce1b52b4663692dffdc2a1a10641e6d0727eadc39e845d5a8798a6af40eb52221f3ffe66a275d8da696f0087784a84cde13a3f6077de5d70c4a2d49b98237b0746f20f28464e56a4f5f5c66528a0cc1e79656d3ee8d8be6ec5419ca9ee625c108bf5f3b1593db8f8d80932f8d8e027c1b6b45f58ecf1b380361318f6f5f79e838f35116d3ded509409ce10d68623b1fec6d60a868b82228c34c219e017729e0caf9be180a20adfc8fdd862801c52a13b2e08af9d2898ca264a9e23245276e47e238f895f05e16026e12b132932036ea6bd462b86e3efbcce77a413675881623e63f86fcdb248f54eb8b91cf60546d9f72f1f01ad2f9c293f0d3bb59a45e9805190b3e8c4cfc48701843e1c125097daab69df45dc104fb67ca33de1f97dde8d82f5cae894a2f09c80171f07b8f0eb670c2254783aa67ec53b13a17b19e2782728ed5ff9fb2395ba587687f8922c563c94cc22ce3a9785b4c2e3d732bf30b7a387467a51f503e37b4f81382ed67f870a05c01e5fa8fd7443ed95745cffffeb3598024fc7c2583a7af2afd9dc714f134793b91cb3fd141b3b215353ca1f15474d2fa8eaa8b46a3b30f82483071124ec59ed6e280f62fa64c30a7eaf01e90ea6ade04d256e312d2633cb8e0665cdf9bcaf61c3244488e4d732eabf9b33e65b7aeaf6dcebd6fa9bac014de3bcc94cff67c05f1f8433", 0x1000, 0xfffffffffffffffd, 0x0, 0x1, r8}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f0000001440)="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", 0x1000, 0x100000000, 0x0, 0x5, r9}]) r10 = fanotify_init(0x0, 0x0) fanotify_mark(r10, 0x2d, 0x40000020, r0, 0x0) 07:04:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 246.597399] overlayfs: missing 'workdir' 07:04:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400100, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000e80)={"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"}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r3, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xace52955072707d3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r3, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffe10}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1, 0x0) [ 246.716971] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:04:01 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = inotify_init1(0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x40) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0xa224930610d2bc7) r3 = gettid() r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x2) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000040)) fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 07:04:01 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e000000260005001900e0713c444d240a000000100003400a000100020000d1bd6f41f85766fadd67e77548a451b1931306f86f87cf17ec722e0b897cab8631c76a7bd8fb095d046754f3", 0x4b}], 0x1}, 0x0) [ 246.816334] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:04:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ptrace$setregset(0x4205, r3, 0x200, &(0x7f0000000000)={&(0x7f00000000c0)="2896e2c73e11f6e76375d439af9a136c3073deba093fd311bfb396b52448260c08951fc8a5c7e76ab07f0e376c2dcdca475102e0e03d4e9473ff128a216d1f6ee8ec2ae260f719473fc09ff7fd7f4fe90377c7cc3e55b74a76ec5333f628fee2bfb873039d648e689993ba7cddbbfba974e42c71d4ba489c5fbfe8ba465a6f3adc7787cca512edb6e85ad8d4f1772bd8a14065e95f29e39927955458b269c84549118ea420a433853b25b4fc4e888bd38e3d171f16ccc61d50639e238324bcda4e43f052a7ac26fd2659", 0xca}) preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) [ 246.897068] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 246.940094] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:04:02 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x14, r0}]}}}]}, 0x3c}}, 0x0) open(0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="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"/1099], 0x44b) r3 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) gettid() ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000100)) dup(r3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 07:04:02 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x106205ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '#)trusted+\x00'}) 07:04:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000014c0)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x4}, 0x90) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80, 0x880) setsockopt$inet6_dccp_int(r4, 0x21, 0x5, &(0x7f0000000040)=0x8, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300), 0x4000000000001a1, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) close(r0) 07:04:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffff34, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 07:04:02 executing program 5: r0 = getpid() openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x8, 0x8000, 0x9, 0x0, 0x4, 0x82401, 0x2b2205acb38eda2f, 0x3, 0x1, 0x3, 0xffffffffffff6a2e, 0x4, 0x2, 0xf3e, 0x2c78, 0x10000, 0xd6c9, 0x9, 0x1, 0x10001, 0x6, 0x101, 0xffffffff, 0x5, 0x7f, 0x7, 0x8001, 0x1ff, 0x101, 0x5, 0x6, 0x6, 0x0, 0x2, 0xfffffffffffffbff, 0x0, 0xe550, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0xb7ee76a80be665be, 0x60e04405, 0x3, 0x6, 0x2, 0x6, 0x5d}, r1, 0x9, 0xffffffffffffffff, 0x2) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.\xd7\xd9\xfc\xfb\xed\x85\xd3$K64FX\xd7', &(0x7f0000000140)=')\x00', 0xfffffffffffffce3, 0x3) setpgid(0x0, r0) 07:04:02 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @rand_addr="c9ca95829a7a6a18ede28f9a98c195ac", 0x2000000000000}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)="e1ea051dba027329c56357b7f80623a603921a9743024845212c82ee781461fc57571eef6cefb4dee680609fbfac297e0ad31d76476e0285bbdeaf151719df5c372c04dc110485ec942dace6a7ee47243512d979f178069bdc3c23f4f2fa9a6f5a34fab51f56a2f412efd0ce1fd06b516110e07052eccb9e4ca4c1e7fe6b8b27b568f2"}, {&(0x7f00000004c0)="46a2b068cdb308ffed947abd044642a18058a39fba3b38826ecca54cab0d09f1269d3f7d64c14dff53145192ac65a0eaff73a895e738f835f6f281e585a1122ea2ddfe5b8aa9b85726794d1e447202215eaebbc03795952fc79554f3805acfc8a1e1960b7ae9debc576c7cf8a8435e3f71ee8c9da4a9923fd4e4845a653066b2543e8ffc0bf984b842775426abf3e810d9ba3f"}], 0x1, 0x0, 0x25d}, 0x2092c3917f975ef3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x20000000000719c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000a80)='/dev/audio\x00', r1}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0xc) 07:04:02 executing program 0: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) write$P9_RWALK(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRESOCT=r1], 0x107) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x17) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x1, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x20, 0x4, 0x5}}, 0x14) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x6, 0x1, 0x3}}, 0x14) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f00000001c0)={&(0x7f0000007000/0x3000)=nil, 0x1, 0x5, 0x34, &(0x7f0000007000/0x2000)=nil, 0x10001}) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x92e}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x4c, &(0x7f0000000000)=0x2000000, 0x4) 07:04:02 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x181000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000000c0)={'bcsh0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={r3, 0x0, 0x4, 0x9, 0xffffffffffffff7f}) sendto$inet6(r0, &(0x7f0000000000), 0xb898, 0x0, &(0x7f0000000180)={0xa, 0x78000000, 0x0, @loopback={0x0, 0x8}}, 0x1c) 07:04:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61b5, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x40) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0xe12, 0x8, 0x4, 0x300000, 0x5, 0xffffffffffffff00}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 07:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c400000013000100000000000000000000000000000000000000000000000000ac1414aa00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES16], 0x4}}, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) 07:04:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x48) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x68c2, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x18980, 0x0) membarrier(0x1, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5d00200088786a7b28cbbb137a2a713b49448901447b9b55845f113459080878addb84ba2a0193b7e4ce3ffa54f4aeb78c725137aa737fbf430c6dbf8be1b944dce9997a71ecd45553d9950d"], 0x0) unshare(0x12040400) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x0, 0x80000000}) 07:04:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$notify(r1, 0x402, 0x4) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505331, &(0x7f0000000000)={{}, 0x1, 0x1000000003}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x80000, 0x0) write$P9_RWALK(r5, &(0x7f0000000280)=ANY=[], 0x0) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "226974c596b8b7971a57ba65262fd127cf13b0a6"}, 0x15, 0x6) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)={{0x4, 0x5}, 0x0, 0x9, 0x2, {0x1, 0x9}, 0x5931, 0x2}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200)={0x1, 0xc49, 0x100000000, 0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x1, 0xffffffffffffffab, 0x4, 0x7ff}, 0xb) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x10000) ioctl$TCXONC(r2, 0x540a, 0x8) 07:04:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x408080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0xa, 0x0, 0xffffffa5}) 07:04:02 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x200000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss={0x2, 0x9}], 0x12fb85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000040)="de", 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = fcntl$getown(r1, 0x9) ptrace$setopts(0x4206, r5, 0x2c, 0x8395aa475fb2f9d7) tkill(r3, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 07:04:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000080)=""/63) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_ADDR={0x8}]}}}]}, 0x3c}}, 0x0) 07:04:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x100000) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000000c0)={0x7, 0x7, 0x3, 0x1478}) ioctl$int_in(r0, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x202040, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000080)=0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) write$selinux_validatetrans(r5, &(0x7f00000002c0)={'system_u:object_r:auditd_unit_file_t:s0', 0x20, 'system_u:object_r:dhcp_state_t:s0', 0x20, 0x3f, 0x20, 'unconfined\x00'}, 0x6a) r6 = dup3(r2, r4, 0x140000) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r8, 0xfe}}, 0x10) r9 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000280)={0xffffffffffffffff, "a892cf3b8a6be0802a06315d98d8f808b432bb1e73fe5be2ef98423c62a2c59b", 0x2, 0x1}) r10 = dup3(r1, r3, 0x80000) ioctl$VHOST_NET_SET_BACKEND(r10, 0x4008af30, &(0x7f00000001c0)={0x1, r9}) 07:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa810000000800450000280000000001009078ac141400ac1423b90e009078000000000000000000000000000000000bd0cb89db28194881d931283544e157ea451865743ae0e5b9befd780702ad40b52bbb02026f4584582373e8af013a5a2ecdfd8aa06a9372466c4bcb82f3491d9460303108bae2efdde92ce7bde0ad9bf52f9b68f9d195c3c67d358052190aeb50da20ecaf28115911b335175f8eb81a"], &(0x7f0000000100)={0x0, 0x3, [0x2, 0xc0, 0x80000000000]}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0xc0000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) 07:04:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r8, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r8, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r9, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r9, 0x0) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r10, &(0x7f0000000280)=ANY=[@ANYBLOB="13be45b986be7542fc7b7ceda74a45d05f783ebff24e6a5a9bcc701bdc4d18762cad6fa8f0d54633eeb09a995b2bea6c964730309efda90d91156ff395d56ebf63ea8107b1cd3237182bff56d0cac9d9f0bc58ea7361ac4a07fd349ef498438a803ffa51167d5479a9062b"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r10, 0x0) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r11, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r11, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x412, r11, 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r12, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r12, 0x0) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r13, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r13, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r13, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffff4, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRES64, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX=r5, @ANYRESHEX=r6, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESHEX=r12, @ANYRES32=r8, @ANYRES64=r0, @ANYRESDEC, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRES16, @ANYBLOB="e2717e8b93ba55006df3c1aa21cee33c428daac60ae7ae252d9398fa039a023266da0230d83f88771aa07ce5508086678802ab8dc1f66cfeef0781349e62b6ea08cf84c57dd7436e48dd56944aac0a2760af7a56b409452f996442eec2cdee34a991b2980f7ccf2d501372b5740452ba5fb27c2807a87b406e2c60b280cfd6329a737ce4bc40ca8842be988539c46c3390d77027234f0d", @ANYBLOB="3d055665db6bad01009f219e0aa781d6cfc3bd67da309a9e7cc3db3be3181be7641537431e88e5d8fa0ab8", @ANYRES64], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32, @ANYPTR, @ANYRES32, @ANYRES64, @ANYPTR64], @ANYRESOCT=r7, @ANYRES32=r10, @ANYRESOCT=r2], @ANYRES16=r11, @ANYRESHEX=r10, @ANYRES32=r0, @ANYRES32=r13, @ANYBLOB="29b8341f3d6634c0a2610daad021b086b8849e5ca2d4341bc31f27dcdddb0c8f158c2a6d3a458accbae9bbfe4a1cbf1e6cf608b737fc1b0a4637b0643dc6c3daad5eebcd2bb14b47db3641b40710b5"], @ANYRES64, @ANYRES32]}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 07:04:03 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="91595e620f51af45bcd241932cc2bb5152686780b45591dd8159b013784fc7d590d59362d2f965202b237dc751dd2db581f7645b1122ffd496cf8aec9c2d34534778b50d49d9e917cbccc2c8197cf7375472c76d32cf0ca2505e042c247010836fd6"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000200)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x47}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 07:04:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) accept$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x4e22}}}, 0x88) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000001c0)={0x7, @sdr={0x32315559, 0x9}}) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x400000) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000100)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) 07:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0xe89, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x6, {0x2, 0x0, @loopback}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 07:04:03 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 07:04:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000080)=""/63) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_ADDR={0x8}]}}}]}, 0x3c}}, 0x0) [ 248.317519] Unknown ioctl -2147199950 07:04:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40405) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) fcntl$dupfd(r3, 0x406, r1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, 0x0, 0xfffffffffffffeb1) 07:04:03 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x88) add_key$keyring(0x0, &(0x7f00000008c0)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f00000000c0)='proc$GPL!securityeth0eth1.bdevem1\x00'}, 0x30) open(0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f0000000a00)='9p\x00', 0x800000, &(0x7f0000000c40)=ANY=[@ANYBLOB='trans=unix,aname=-em1)lo@,noextend,smackfs', @ANYRESDEC=0x0, @ANYBLOB=',pcr=000 0000000000000000,euid<', @ANYRESDEC=0x0, @ANYBLOB=',dont_appraise,def']) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000280)='.//ile0\x00') r2 = open(0x0, 0x0, 0x0) openat(r1, 0x0, 0x10040, 0x0) getdents64(r2, &(0x7f0000002800)=""/4096, 0x1041) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) r3 = msgget$private(0x0, 0x240) msgctl$IPC_RMID(r3, 0x0) 07:04:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0xbe33, 0xffff, 0x3, 0x401, 0x9, 0x8}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000000)=""/194, &(0x7f0000000100)=0xc2) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', r3, &(0x7f0000000200)='./bus\x00') 07:04:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1080441}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x400, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xefb98f0d4323c649}, 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1300000005000000", 0x29}], 0x1) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x100) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000240)="1bcffeec09095adf53d1e0ca1bdb4e41", 0x10) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000200)={0x1, 0x7ff, [{0xfffffffffffffffe}]}) 07:04:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x5a0, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x73ec558a3066aaec, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000200)=0x7ff) readv(0xffffffffffffffff, &(0x7f0000000540), 0x10000000000002f4) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000080)={0x7, 0x9}) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) io_setup(0x6c5, &(0x7f0000000140)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSRS485(r6, 0x542f, &(0x7f0000000180)={0x0, 0x4, 0x3f}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 07:04:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x3, 0x5, 0x3, 0x1, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) flock(r2, 0x6) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000040)={{0x4, @addr=0xffffffff}, 0x8, 0x8, 0xd0c}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 248.615695] 9pnet: p9_fd_create_unix (9603): problem connecting socket: ./file0: -111 07:04:03 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r6, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r7, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r8, &(0x7f0000000080)=ANY=[@ANYBLOB='>'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r8, 0x0) write$P9_RWALK(r7, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRES32=r3], @ANYRESOCT=r4, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYRES32, @ANYRES64=r0, @ANYPTR, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRES64, @ANYRES64, @ANYRESHEX=r2, @ANYRES16=r8], @ANYBLOB="f8c51fe27a8a8657bcbc16d0f9232dd1f19a9810b1d3", @ANYBLOB="9cbaca39254d5b15ee739e61d03d"], @ANYBLOB="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", @ANYRES16], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16=r5, @ANYRES16=r7, @ANYRES16=r6, @ANYRES64=r0, @ANYRESDEC=r4], @ANYBLOB, @ANYRESOCT=0x0, @ANYRESDEC=r0], 0x52) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r1], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x14, &(0x7f0000000000)=0x7e, 0x4) 07:04:03 executing program 1: [ 248.667595] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 07:04:03 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@multicast1]}, {}]}]}}}}}}}, 0x0) [ 248.773449] overlayfs: missing 'lowerdir' 07:04:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbbbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000001c, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x0, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) [ 248.818676] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 248.826406] kauditd_printk_skb: 1 callbacks suppressed [ 248.826419] audit: type=1804 audit(1569222243.827:93): pid=9603 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523855923/syzkaller.omPxi4/64/file0" dev="sda1" ino=16540 res=1 07:04:03 executing program 2: [ 248.898730] 9pnet: p9_fd_create_unix (9611): problem connecting socket: ./file0: -111 [ 248.947687] overlayfs: missing 'lowerdir' [ 248.963684] audit: type=1804 audit(1569222243.967:94): pid=9603 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir523855923/syzkaller.omPxi4/64/file0" dev="sda1" ino=16540 res=1 07:04:04 executing program 5: 07:04:04 executing program 4: [ 249.005946] devpts: called with bogus options 07:04:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbbbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000001c, 0x0) sendfile(r3, r6, 0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x28007d) sendfile(r7, r7, 0x0, 0x2008000fffffffe) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x0, 0x0) r8 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r8, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r8, &(0x7f0000000140)={0xf, 0x9}, 0xf) 07:04:04 executing program 1: 07:04:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {0xffffffffffffffff, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) fallocate(r1, 0x800000000000002, 0x0, 0xffffffff) r5 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(r5, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x800) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect(r7, &(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(0x0, 0x141042, 0x0) ftruncate(r5, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) 07:04:04 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) io_setup(0xffff, &(0x7f0000000000)) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000280)="c12aa917437d9b72b6b55056a2520e3a1cf54e", 0x13, 0x40, &(0x7f00000002c0)=@l2={0x1f, 0x10000, {0x3, 0x80000000, 0x3, 0x5, 0xffffffffffffff4c, 0x4}, 0xd280, 0x8001}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x4, 0x8, 0x10001, 0x5, 0x0, 0x6aca}, 0xffff}, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3b9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:04:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ppoll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, 0x0, &(0x7f00000001c0), 0x8) 07:04:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:04:04 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) [ 249.176857] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 249.215289] devpts: called with bogus options 07:04:04 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) socketpair(0x0, 0x800, 0x8005, &(0x7f0000000100)) chdir(&(0x7f00000003c0)='./file0\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65312072616d6673009b95841044fb9b815223104fd3b4e8a31f000df6d9bb7595669e0206f934365c7b28c8a773d23e81886c0ec5259900029d85fca95c993c7a4d7707023a8d031553f8dda1a502b244544247306d6be567459b494cdc7d13f88f1591929bda5c4af2c12de99212a88106a99b322dc529e97692d5349f67ffc2b5564c85d56aaf5e295de06d95f8ea9a3aafae0f845a6fc011219fe05b8db91f9574e9463e3ae49cf97a3e77e7a9a83de96fb7fb4b45d79a1bf886408ee69e6d89ab19ea318ea1b5d7c6c63205c7e5d26dec7a561d84cdc0df0a103df8f3b846aec3"], 0xe3) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') syz_open_dev$audion(0x0, 0x7ff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000100), 0x4) bind(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast2}, 0x1, 0x3}}, 0x80) umount2(&(0x7f0000000040)='../file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) link(&(0x7f00000002c0)='./file0/file0/../file0\x00', &(0x7f0000000340)='./file1\x00') r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x646401, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x1000, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) [ 249.259017] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.295963] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.339742] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x8}}, @TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2f, 0x3}}]}}]}, 0x45c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 07:04:04 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//.z0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000000200)={0x0, 0x8ac, 0x400000000, [], 0x0}) r5 = creat(0x0, 0x1) close(r5) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0x22, &(0x7f0000000380)={@in={{0x2, 0x0, @rand_addr=0xfffffffffffffffd}}, 0x0, 0x0, 0x0, "54b3596900a818123c2325a324ff3e8b9afcbd54d613f838f617e009717ccae076c4c0039efe36326fba289b5a098b1386a45f2ab786e9cc6866df5837872453a64a766eb9ea06b9eeebb7e0c48e954c"}, 0xd8) prctl$PR_GET_THP_DISABLE(0x2a) prctl$PR_GET_FPEXC(0xb, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) syz_open_dev$audion(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) [ 249.439386] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.543633] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.715794] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.725733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9690 comm=syz-executor.3 [ 249.733845] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:04 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) close(0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) [ 249.776153] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x8}}, @TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2f, 0x3}}]}}]}, 0x45c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) [ 249.832543] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.842856] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:04 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//.z0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000000200)={0x0, 0x8ac, 0x400000000, [], 0x0}) r5 = creat(0x0, 0x1) close(r5) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0x22, &(0x7f0000000380)={@in={{0x2, 0x0, @rand_addr=0xfffffffffffffffd}}, 0x0, 0x0, 0x0, "54b3596900a818123c2325a324ff3e8b9afcbd54d613f838f617e009717ccae076c4c0039efe36326fba289b5a098b1386a45f2ab786e9cc6866df5837872453a64a766eb9ea06b9eeebb7e0c48e954c"}, 0xd8) prctl$PR_GET_THP_DISABLE(0x2a) prctl$PR_GET_FPEXC(0xb, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) syz_open_dev$audion(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 07:04:04 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x8}}, @TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2f, 0x3}}]}}]}, 0x45c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 07:04:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x8}}, @TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2f, 0x3}}]}}]}, 0x45c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 07:04:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00P\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) 07:04:05 executing program 4: r0 = socket(0x2, 0x8001, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="82022e2f66696c56300056d073708a62c5e3cc47e1bd5ce53825c4c5c86ac2e3dbd44c0b71e95051a6a50d173e1a372b51e5d0f5003d530c80a4214c04d6da7cd1ff35eeb4544f906c4c1c8c399d86ccb76f1f2e35d04ac7ab4f"], 0x10) shutdown(r0, 0x1) 07:04:05 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {}, {r0, 0x100}], 0x4, 0x9) fallocate(r1, 0x800000000000002, 0x0, 0xffffffff) r5 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(r5, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x800) r7 = dup(r6) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r6) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) sendfile(r7, r8, 0x0, 0x8000fffffffe) [ 250.204643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9711 comm=syz-executor.0 07:04:05 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//.z0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000000200)={0x0, 0x8ac, 0x400000000, [], 0x0}) r5 = creat(0x0, 0x1) close(r5) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0x22, &(0x7f0000000380)={@in={{0x2, 0x0, @rand_addr=0xfffffffffffffffd}}, 0x0, 0x0, 0x0, "54b3596900a818123c2325a324ff3e8b9afcbd54d613f838f617e009717ccae076c4c0039efe36326fba289b5a098b1386a45f2ab786e9cc6866df5837872453a64a766eb9ea06b9eeebb7e0c48e954c"}, 0xd8) prctl$PR_GET_THP_DISABLE(0x2a) prctl$PR_GET_FPEXC(0xb, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) syz_open_dev$audion(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) [ 250.246684] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 250.286295] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 07:04:05 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x7c}, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0x4}}}}}, 0x0) 07:04:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_PROXYARP_WIFI={0x8, 0xc, 0xffffffffffffffff}]}}}]}, 0x44}}, 0x0) 07:04:05 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d8", 0x1}], 0x1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) [ 250.306843] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:04:05 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x3, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 07:04:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x3c) syz_open_dev$sndtimer(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) dup(0xffffffffffffffff) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 250.430720] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 07:04:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x8}}, @TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2f, 0x3}}]}}]}, 0x45c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 07:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c240f78ba0000c0fe660f3834860a000000c4c275ac7c2c003e3e0f79970c00000066baf80cb8caae098cefb8000000000f23d00f21f835300000040f23f8ecc6f84c0f32f30fc736", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="280000000200"/25], 0x19) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:04:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSRS485(r1, 0xc0104307, 0x0) 07:04:05 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//.z0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000000200)={0x0, 0x8ac, 0x400000000, [], 0x0}) r5 = creat(0x0, 0x1) close(r5) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0x22, &(0x7f0000000380)={@in={{0x2, 0x0, @rand_addr=0xfffffffffffffffd}}, 0x0, 0x0, 0x0, "54b3596900a818123c2325a324ff3e8b9afcbd54d613f838f617e009717ccae076c4c0039efe36326fba289b5a098b1386a45f2ab786e9cc6866df5837872453a64a766eb9ea06b9eeebb7e0c48e954c"}, 0xd8) prctl$PR_GET_THP_DISABLE(0x2a) prctl$PR_GET_FPEXC(0xb, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) syz_open_dev$audion(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 07:04:06 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$getflags(r0, 0x5) 07:04:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x8}}, @TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2f, 0x3}}]}}]}, 0x45c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 07:04:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.114904] ================================================================== [ 251.122793] BUG: KASAN: null-ptr-deref in kvm_write_guest_virt_system+0x64/0x90 [ 251.122812] Write of size 24 at addr 0000000000000000 by task syz-executor.2/9784 [ 251.137880] [ 251.139529] CPU: 0 PID: 9784 Comm: syz-executor.2 Not tainted 4.19.75 #0 [ 251.146379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.155742] Call Trace: [ 251.158390] dump_stack+0x172/0x1f0 [ 251.162044] ? kvm_write_guest_virt_system+0x64/0x90 [ 251.167224] kasan_report.cold+0x199/0x2ba [ 251.171475] check_memory_region+0x123/0x190 [ 251.171492] memset+0x24/0x40 [ 251.171508] kvm_write_guest_virt_system+0x64/0x90 [ 251.171589] handle_vmread+0x7fe/0xa10 [ 251.171610] ? handle_invpcid+0xa80/0xa80 [ 251.184105] ? __lock_is_held+0xb6/0x140 [ 251.184128] ? __lock_is_held+0xb6/0x140 [ 251.192153] ? handle_invpcid+0xa80/0xa80 [ 251.192172] vmx_handle_exit+0x276/0x16b0 [ 251.192185] ? lock_acquire+0x16f/0x3f0 [ 251.192238] ? vcpu_enter_guest+0xf15/0x5ed0 [ 251.192258] vcpu_enter_guest+0x10ca/0x5ed0 [ 251.200404] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 251.200424] ? emulator_read_emulated+0x50/0x50 [ 251.200464] ? kvm_check_async_pf_completion+0x2d8/0x440 [ 251.208744] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 251.208757] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 251.208778] kvm_vcpu_ioctl+0x4dc/0xf90 [ 251.226224] ? kvm_vcpu_block+0xcc0/0xcc0 [ 251.226239] ? mark_held_locks+0x100/0x100 [ 251.226323] ? __might_fault+0x12b/0x1e0 07:04:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) [ 251.236408] ? __fget+0x340/0x540 [ 251.236428] ? find_held_lock+0x35/0x130 [ 251.250327] ? __fget+0x340/0x540 [ 251.250347] ? kvm_vcpu_block+0xcc0/0xcc0 [ 251.250363] do_vfs_ioctl+0xd5f/0x1380 [ 251.250425] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.250496] ? selinux_file_ioctl+0x125/0x5e0 [ 251.250511] ? ioctl_preallocate+0x210/0x210 [ 251.266398] ? selinux_file_mprotect+0x620/0x620 [ 251.266423] ? iterate_fd+0x360/0x360 [ 251.266488] ? nsecs_to_jiffies+0x30/0x30 [ 251.278179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.278195] ? security_file_ioctl+0x8d/0xc0 [ 251.278214] ksys_ioctl+0xab/0xd0 [ 251.278232] __x64_sys_ioctl+0x73/0xb0 [ 251.296565] do_syscall_64+0xfd/0x620 [ 251.296616] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.319386] RIP: 0033:0x459a09 [ 251.319400] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.319409] RSP: 002b:00007fe162a84c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:04:06 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r5, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="070100009200000e0000000000000000000000000000000008000000000000000529"], 0x22) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) [ 251.319428] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 251.330556] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 251.330563] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 251.330571] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe162a856d4 [ 251.330579] R13: 00000000004c2da0 R14: 00000000004d65c0 R15: 00000000ffffffff [ 251.330602] ================================================================== [ 251.330607] Disabling lock debugging due to kernel taint [ 251.343725] kobject: 'kvm' (0000000083b4e2d8): kobject_uevent_env [ 251.377093] kobject: 'batman_adv' (0000000048a34d8d): kobject_add_internal: parent: 'veth10', set: '' [ 251.381898] kobject: 'kvm' (0000000083b4e2d8): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 251.391159] kobject: 'veth11' (00000000a0cd951f): kobject_add_internal: parent: 'net', set: 'devices' [ 251.397008] Kernel panic - not syncing: panic_on_warn set ... [ 251.397008] [ 251.408593] kobject: 'veth11' (00000000a0cd951f): kobject_uevent_env [ 251.409703] CPU: 0 PID: 9784 Comm: syz-executor.2 Tainted: G B 4.19.75 #0 [ 251.409711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.409720] Call Trace: [ 251.415634] kobject: 'veth11' (00000000a0cd951f): fill_kobj_path: path = '/devices/virtual/net/veth11' [ 251.421383] dump_stack+0x172/0x1f0 [ 251.421401] ? kvm_write_guest_virt_system+0x64/0x90 [ 251.421486] panic+0x263/0x507 [ 251.421501] ? __warn_printk+0xf3/0xf3 [ 251.433596] kobject: 'queues' (00000000e18d7da2): kobject_add_internal: parent: 'veth11', set: '' [ 251.440365] ? kvm_write_guest_virt_system+0x64/0x90 [ 251.440381] ? preempt_schedule+0x4b/0x60 [ 251.440394] ? ___preempt_schedule+0x16/0x18 [ 251.440476] ? trace_hardirqs_on+0x5e/0x220 [ 251.440492] ? kvm_write_guest_virt_system+0x64/0x90 [ 251.451964] kobject: 'queues' (00000000e18d7da2): kobject_uevent_env [ 251.457187] kasan_end_report+0x47/0x4f [ 251.457199] kasan_report.cold+0xa9/0x2ba [ 251.457216] check_memory_region+0x123/0x190 [ 251.463779] kobject: 'queues' (00000000e18d7da2): kobject_uevent_env: filter function caused the event to drop! [ 251.471901] memset+0x24/0x40 [ 251.471917] kvm_write_guest_virt_system+0x64/0x90 [ 251.471931] handle_vmread+0x7fe/0xa10 [ 251.471946] ? handle_invpcid+0xa80/0xa80 [ 251.471959] ? __lock_is_held+0xb6/0x140 [ 251.471977] ? __lock_is_held+0xb6/0x140 [ 251.483390] kobject: 'rx-0' (000000004456b777): kobject_add_internal: parent: 'queues', set: 'queues' [ 251.483896] ? handle_invpcid+0xa80/0xa80 [ 251.493475] kobject: 'rx-0' (000000004456b777): kobject_uevent_env [ 251.496930] vmx_handle_exit+0x276/0x16b0 [ 251.496943] ? lock_acquire+0x16f/0x3f0 [ 251.496957] ? vcpu_enter_guest+0xf15/0x5ed0 [ 251.504173] kobject: 'rx-0' (000000004456b777): fill_kobj_path: path = '/devices/virtual/net/veth11/queues/rx-0' [ 251.505227] vcpu_enter_guest+0x10ca/0x5ed0 [ 251.505241] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 251.505256] ? emulator_read_emulated+0x50/0x50 [ 251.509260] kobject: 'tx-0' (000000005ca29847): kobject_add_internal: parent: 'queues', set: 'queues' [ 251.518644] ? kvm_check_async_pf_completion+0x2d8/0x440 [ 251.518660] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 251.518674] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 251.518688] kvm_vcpu_ioctl+0x4dc/0xf90 [ 251.518702] ? kvm_vcpu_block+0xcc0/0xcc0 [ 251.526021] kobject: 'tx-0' (000000005ca29847): kobject_uevent_env [ 251.527919] ? mark_held_locks+0x100/0x100 [ 251.527936] ? __might_fault+0x12b/0x1e0 [ 251.527951] ? __fget+0x340/0x540 [ 251.532480] kobject: 'tx-0' (000000005ca29847): fill_kobj_path: path = '/devices/virtual/net/veth11/queues/tx-0' [ 251.536661] ? find_held_lock+0x35/0x130 [ 251.536673] ? __fget+0x340/0x540 [ 251.536688] ? kvm_vcpu_block+0xcc0/0xcc0 [ 251.544463] kobject: 'batman_adv' (000000001028d1b2): kobject_add_internal: parent: 'veth11', set: '' [ 251.548249] do_vfs_ioctl+0xd5f/0x1380 [ 251.548265] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.548281] ? selinux_file_ioctl+0x125/0x5e0 [ 251.747880] ? ioctl_preallocate+0x210/0x210 [ 251.752277] ? selinux_file_mprotect+0x620/0x620 [ 251.757024] ? iterate_fd+0x360/0x360 [ 251.760819] ? nsecs_to_jiffies+0x30/0x30 [ 251.764990] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.770534] ? security_file_ioctl+0x8d/0xc0 [ 251.774938] ksys_ioctl+0xab/0xd0 [ 251.778403] __x64_sys_ioctl+0x73/0xb0 [ 251.782284] do_syscall_64+0xfd/0x620 [ 251.786086] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.791267] RIP: 0033:0x459a09 [ 251.794449] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.813351] RSP: 002b:00007fe162a84c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.821155] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 251.828412] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 251.835668] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 251.842922] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe162a856d4 [ 251.850182] R13: 00000000004c2da0 R14: 00000000004d65c0 R15: 00000000ffffffff [ 251.858224] Kernel Offset: disabled [ 251.861854] Rebooting in 86400 seconds..