[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2020/04/08 16:14:38 fuzzer started 2020/04/08 16:14:41 dialing manager at 10.128.0.105:33445 2020/04/08 16:14:41 syscalls: 2934 2020/04/08 16:14:41 code coverage: enabled 2020/04/08 16:14:41 comparison tracing: enabled 2020/04/08 16:14:41 extra coverage: extra coverage is not supported by the kernel 2020/04/08 16:14:41 setuid sandbox: enabled 2020/04/08 16:14:41 namespace sandbox: enabled 2020/04/08 16:14:41 Android sandbox: enabled 2020/04/08 16:14:41 fault injection: enabled 2020/04/08 16:14:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/08 16:14:41 net packet injection: enabled 2020/04/08 16:14:41 net device setup: enabled 2020/04/08 16:14:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/08 16:14:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/08 16:14:41 USB emulation: /dev/raw-gadget does not exist 16:17:19 executing program 0: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x3c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9a0000, 0x6fa8, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2e, 0x10001, [], @value=0x8}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r4 = geteuid() r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000001900)={0x2, &(0x7f00000018c0)=[{0x5, 0x1, 0xc0}, {0x3, 0x7, 0x1f, 0x3}]}) sendmsg$netlink(r2, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000180)={0x1550, 0x1b, 0x400, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x63, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0x131, 0xf, 0x0, 0x1, [@typed={0x8, 0x43, 0x0, 0x0, @u32=0x6}, @typed={0x30, 0x43, 0x0, 0x0, @str='-selfwlan0-nodev)vboxnet1})keyringeth0bdev)\x00'}, @generic="159d493c19dd6757f78dc508eb977aa5599db0197fe077fb6abf5e99bf126b3a3c84b34e68ac7745d0a494f87d43f2cf4bd5bf390f5944cf30de11fe0c864dac6d53c66c75bd7102ed463e5179d6efdc4216219479d815acfb3bb053274da4b652cb507845739205da48836841bcb0ee5f6e50cbb5f3bf136c05511f03aa56250a527a5b09fef4b23aa67b579ede2f9428dbc1ac71380b4ecf7258fd2467306f62b3aa976e3e21f4e9e41727cb90ba95c8ca044fe2c6d08d468012d1e08f9e712029596bc00bb1daa10b52655a706a9a3ee0ab54d074376651ba7bce0301c9d5fc7d90010bfc678c2e8ec691ceb07d1f60f7608e2f"]}, @generic="5d6bc4a968806147a70adf7e29a4c1716dea0988ce97e83dba537ca0fc9822c4aa0f63627b8fbb858cf82731883fba46688efd1a811aee1cf9e375cb4a868793ccf16b1b164ba0d01482c3b8d370f192", @nested={0x1293, 0x6c, 0x0, 0x1, [@generic="79d81f7ccfae7668c6038d5dbba885aa3845e9162fbc5312827e5fde6ee59802bd0804bd2468fc1c60a06c41fe9cabe9fea91746e26f268e22d1917e2ad1cf7d60342b77eb644c26a8842f92d52e54e800e0d8d38e4ad4589cb90ea5b40d2a7329a8421015009729448b9c337d8b44930238d9bc85e2e7908e3d371b221d7a764dcfb1e9b48c8692c6", @typed={0xfe, 0x9, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1d, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x8a, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x8d, 0x0, 0x0, @u32=0x60000}, @typed={0x14, 0x64, 0x0, 0x0, @ipv6=@rand_addr="c0c02ec08b09f3221d41455ec363fe8d"}, @generic="351a0eaac8fb934cf65d01e9d44a1eb7dcc38d28a9f29c7c99cb2b3151c0739abeb79185290374ce88136f0199590333a3fe4579922a8f951da86b9dda25ca6f62bb85e65d4bb03fece94167ad200c104c5d5ace154064a80dc704364c4640fcd1adc329201ac8866391f23a3332d8cc2807189fca4a183fcd0140904957f9acf93eaf7e134a467ac81bf86ecdf344b6fd3ec47dc1162f75731de984e6f888aa1b7dadbeb420990118af0f4717b98346a97ca4540060918e79143b56801827ba2620325bb6a29dec15fedfd6a51ed773e24dec783138", @typed={0x1004, 0x13, 0x0, 0x0, @binary="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"}]}, @nested={0xee, 0xe, 0x0, 0x1, [@generic="b49f2225a6583652726e57c124ada5912e081aa98c93d37daf95c606eb68722672dc0bfea0dfba98e2d18f87da8a8087ac76be5362b031b2d46910e05565cc27b92415699ae7e7477a36c3147d3575844857b09f9685585f9e96a93fc8c4364ac733eeb3c25a689dd5458de7097f0ba51f3df2e06f3b99dc0b6fec1144c205fdffa68b51b71c05e3db1876eb8ead59be8ba850797aa56388186da982114dfe14301de5899c1107ee64f934dabf510cde8548e7ce41e8976025ef6ba763ff994bb0bb9e4443eb777a98e89ce7052a639bfce7f4a2aded4ffc5d858e9ff6e97993f38feca4b91afc425c04", @generic]}, @typed={0x2b, 0x51, 0x0, 0x0, @str='trustedsystem(+nodevmd5sumsecurityself\x00'}, @typed={0x4, 0x4d}]}, 0x1550}, {&(0x7f0000001700)={0x14c, 0x11, 0x210, 0x70bd2b, 0x25dfdbff, "", [@generic="49edc0167f99f86d0486e0bab54a1dba05f931a1210a378ec21d5abc2b7d0a9cf69c916203a8c1d11cbe6165690f8d8d0a0d3865080261cb518cbc6714a4bcd5221f33c681cb06fa30d9406aa8cb88b5aca013f99dfac2830517988225d9bc41b43db2ab3000d9710a9702abcc01fcd8ddb2b75828142d34761bcaadfafc81ffc9f54d928d7e8fbe5edcdaa42b028e14dcb94b1af31566b3aa9e4f6ccd08824a130df793a9a88878", @typed={0x5, 0x23, 0x0, 0x0, @str='\x00'}, @generic="bdb4347e89bef8190e4f2073f101924d9fbaf4cd87475df9822382f2d31d3550195e088bcd6e1bb114cb5956637282118987e9884cf9f33cc3d5520387adab9cf188416d01b304f3d8467f1258264a6f0e19084902cb6e93184cd10b67c5c5ab8e5f477826d4ae86c4749eb9", @typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0xc, 0x76, 0x0, 0x0, @u64=0x800}]}, 0x14c}], 0x2, &(0x7f0000001940)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18, 0x48084}, 0x4000) r6 = syz_open_dev$vcsu(&(0x7f00000019c0)='/dev/vcsu#\x00', 0x1, 0x280000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001a00)={0x0, @in6={{0xa, 0x4e22, 0xff, @rand_addr="98780256f1b47be90be7d21fdf7761bc", 0x7}}, 0x8001, 0x5, 0x0, 0x9ea9, 0xa0, 0x1, 0x4}, &(0x7f0000001ac0)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000001b00)={r7, 0x20}, &(0x7f0000001b40)=0x8) r8 = dup(r6) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000001b80)={0x3, 0x51}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r9 = syz_open_dev$audion(&(0x7f0000001bc0)='/dev/audio#\x00', 0x1, 0x40) ioctl$TCGETS2(r9, 0x802c542a, &(0x7f0000001c00)) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000001c40)={0x0, 0x6, 0x1, 0x1, 0x14, 0x1}) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000001c80)) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000001cc0)=0xff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001d00)=0x33, 0x4) syzkaller login: [ 201.798548] audit: type=1400 audit(1586362639.189:8): avc: denied { execmem } for pid=6466 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 201.904491] IPVS: ftp: loaded support on port[0] = 21 16:17:19 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080)=0x10001, 0x4) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x1ea) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x80, 0x80800) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000180)={r0, 0x4}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e24, 0x6, @local, 0x3}, {0xa, 0x4e21, 0x9, @local, 0x200}, 0x400, [0x40000, 0x1, 0x0, 0xff, 0x28, 0xe, 0x0, 0x7248b423]}, 0x5c) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) sendfile(r1, r2, 0x0, 0x2) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x32b861d1b2d87030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, r3, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x80}, 0x1, 0x0, 0x0, 0x68004}, 0x4010) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000440)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000004c0)={@mcast1, 0x100, 0x2, 0x1, 0x2, 0x7f, 0x9}, 0x20) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000500)={@empty, 0x76}) write$sndseq(0xffffffffffffffff, &(0x7f0000000540)=[{0x4, 0x4e, 0x9f, 0x1, @time={0x1a7, 0x1}, {0x60, 0x1}, {0x80, 0x7}, @note={0x7f, 0x7, 0x2, 0x6, 0x6}}, {0x80, 0x3, 0x0, 0x6, @tick=0x3f, {0x0, 0x8}, {0x2, 0x3f}, @addr={0x81, 0x8}}, {0x0, 0x0, 0x2, 0x1, @tick=0x711, {0x40, 0x2}, {0x7, 0x40}, @result={0x0, 0xad40}}, {0x4, 0x7f, 0x1, 0x5, @tick=0x3996, {0x0, 0x7f}, {0x6, 0x1f}, @raw32={[0x1, 0xe630, 0x8]}}, {0x76, 0x7, 0x8, 0x2, @tick=0x7, {0x80, 0x20}, {0x3}, @queue={0x4, {0x6}}}], 0x8c) r5 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x8, 0xce, 0x0, 0x9, 0x0, 0x4, 0xd7770, 0xb, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x1}, 0x404, 0x5, 0x0, 0x7, 0x2, 0x8, 0x400}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) fsetxattr$security_evm(r5, &(0x7f0000000680)='security.evm\x00', &(0x7f00000006c0)=@v2={0x3, 0x1, 0x12, 0x10, 0x64, "586ac87e0e7afbb53a799effef9811084ea7a561508921f7382a66a52b2ca1d18fbf7ee6bf6fd66af8ad3fa6f71a068c9c5cbe7823c50d5faae5cf4f6f0e5efef33aaaf180276a85cfe05b23b4dc4ae4b344f1bc6598eccd10a0e4a447a2d9499c5dd52f"}, 0x6d, 0x1) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x88, r6, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x101}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x10000}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x800}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x17}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x536}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x2}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xffffffff}, @NL80211_ATTR_MESH_SETUP={0x20, 0x70, [@NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x3}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x4) [ 202.050674] chnl_net:caif_netlink_parms(): no params data found [ 202.186837] IPVS: ftp: loaded support on port[0] = 21 16:17:19 executing program 2: write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ftruncate(r1, 0x8000) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8900, 0x100) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x80, 0x2, 0x3}, 0x9}}, 0x18) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000140)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x13}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000021}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000340)={0x3, 0x3, 0x4, 0x100, 0x10001, {r4, r5/1000+30000}, {0x1, 0x8, 0x20, 0x8, 0x1f, 0x5, "9d483147"}, 0x6, 0x1, @planes=&(0x7f0000000300)={0x6, 0xb1, @userptr=0x8000, 0x9}, 0xffffff01, 0x0, 0xffffffffffffffff}) accept4$nfc_llcp(r6, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x1000) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x80100, 0x0) symlinkat(&(0x7f0000000480)='./file0\x00', r7, &(0x7f0000000500)='./file0\x00') r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) accept4$x25(r8, &(0x7f0000000580), &(0x7f00000005c0)=0x12, 0x80800) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000600)) syz_open_dev$tty20(0xc, 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) [ 202.336206] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.342614] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.352481] device bridge_slave_0 entered promiscuous mode [ 202.368168] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.376450] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.392024] device bridge_slave_1 entered promiscuous mode [ 202.418770] chnl_net:caif_netlink_parms(): no params data found [ 202.467074] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.498647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.540802] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.558835] team0: Port device team_slave_0 added [ 202.570741] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.585789] team0: Port device team_slave_1 added [ 202.616822] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.623214] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.631602] device bridge_slave_0 entered promiscuous mode [ 202.651848] IPVS: ftp: loaded support on port[0] = 21 [ 202.658193] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.673522] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.681211] device bridge_slave_1 entered promiscuous mode [ 202.689002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.695699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 16:17:20 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20a100, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000080)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x201c01, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000500)={0x0, 0x0, 0x1b, 0xe, 0xc6, &(0x7f0000000100)="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"}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0xa, &(0x7f0000000580)=0x8, 0x4) getsockname(0xffffffffffffffff, &(0x7f0000000d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000d80)=0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r4, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x44, r5, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x85f}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) r6 = socket$netlink(0x10, 0x3, 0x9) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000f40)) r7 = gettid() sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x34, 0x3e9, 0x400, 0x70bd29, 0x25dfdbfd, {0x34, 0x0, 0x1, r7, 0x5, 0x10000, 0x3, 0x0, 0x4}, ["", "", "", "", "", "", "", "", ""]}, 0x34}}, 0x4) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000001080)={{0x0, 0x0, 0x1ff, 0x1, 0x7fff}, 0x2, 0x3}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001100)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000001200)=0xe8) fstat(r4, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f00000012c0)={0xa0, 0xfffffffffffffff5, 0x5, {{0x3, 0x3, 0x6, 0xfffffffffffffffd, 0x7ff, 0x3ff, {0x2, 0x1f8000000, 0x4, 0x1445fdc0, 0x80, 0x10001, 0x4, 0x40, 0x52f8, 0x602f, 0x7, r8, r9, 0xb8f, 0x9}}, {0x0, 0x4}}}, 0xa0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) [ 202.721028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.757924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.764213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.790419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.836358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.845514] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.857992] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.870251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.951434] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.962619] team0: Port device team_slave_0 added [ 202.968869] IPVS: ftp: loaded support on port[0] = 21 16:17:20 executing program 4: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x9, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}}, 0x88) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x16440) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000100)={0x6, 0xc3}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x9, 0x140) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x48140, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x15c, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_macvtap\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000000}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1939277f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffff46}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8a710c80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40000000}, 0x8000) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self\x00', 0x400040, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000500)={0x4, 0x8, 0x1, 0x5af9, 0x7f}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sysvipc/msg\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000580)=0xffffffff, 0x4) r7 = creat(&(0x7f00000005c0)='./file0\x00', 0x102) ioctl$sock_inet_SIOCDARP(r7, 0x8953, &(0x7f0000000600)={{0x2, 0x4e22, @multicast1}, {0x301, @remote}, 0x4, {0x2, 0x4e23, @multicast2}, 'veth0_macvtap\x00'}) socket$key(0xf, 0x3, 0x2) r8 = epoll_create(0xff) fcntl$setpipe(r8, 0x407, 0x4) [ 202.998517] device hsr_slave_0 entered promiscuous mode [ 203.034784] device hsr_slave_1 entered promiscuous mode [ 203.075293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.082709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.112470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.120851] team0: Port device team_slave_1 added [ 203.243533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.252637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.278239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 16:17:20 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x5, 0x1, @raw_data=[0x0, 0x9e27, 0x100, 0x1, 0x10000, 0x5, 0x8, 0x4, 0xc1, 0x6, 0x0, 0xbd63, 0x2, 0x6, 0x200, 0x30000000]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000001300)=0xe8) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000001340)={@loopback, r1}, 0x14) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000013c0)={0x7f, 0xc, 0x4, 0x800, 0x6, {r2, r3/1000+30000}, {0x4, 0x0, 0x8, 0x5, 0xff, 0x20, "3aed72a0"}, 0x3, 0x2, @offset=0x1000, 0x2, 0x0, r0}) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000001440)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000001480)={0x5, 0x3, 0x3, 0x800, 0xffffffffffffffff}) signalfd4(r5, &(0x7f00000014c0)={[0x6]}, 0x8, 0x180000) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nvram\x00', 0x0, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000001540), 0x4) socket$inet_icmp(0x2, 0x2, 0x1) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000001580)={0x7, 0x1b, 0x1}, 0x7) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f00000015c0)) sendmsg$SOCK_DESTROY(r6, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0xd4, 0x15, 0x300, 0x70bd2d, 0x25dfdbff, {0x15, 0x80}, [@INET_DIAG_REQ_BYTECODE={0x5e, 0x1, "26e5c8de422787cea35eb7bc4676644b8ea363af561f1edead5b8039d16f9b73b9d842735fd157e7e837af20106cbc8c7168b24f640a7b15ffecdac4a4756a22b22f1cb75a808b15e1bc0ceb55c1b12102078ac915c8e6053713"}, @INET_DIAG_REQ_BYTECODE={0x5e, 0x1, "4cacea6088cb148b4ab8caedb936be140e537d4ed867873b70a4644bf9c96032ad88253a7626ae88f9abc131834450def7ff416afe98e0a33377bb2f0fa49366f9ffdb28a9f6d21bf2c67b86cb9c5ba4bfe86bd5196f3b44614e"}]}, 0xd4}, 0x1, 0x0, 0x0, 0x404c}, 0x20008800) r7 = syz_open_dev$vcsn(&(0x7f00000017c0)='/dev/vcs#\x00', 0x100000000, 0x8c040) recvfrom$llc(r7, &(0x7f0000001800)=""/207, 0xcf, 0x100, &(0x7f0000001900)={0x1a, 0x206, 0x0, 0x93, 0x8, 0x3, @broadcast}, 0x10) r8 = open(&(0x7f0000001940)='./file0\x00', 0x42400, 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f0000001bc0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001b80)={&(0x7f00000019c0)={0x184, 0x2, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x7ff]}, @CTA_TUPLE_REPLY={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}}}]}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x2]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_NAT_DST={0x90, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @loopback}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000000}, 0x6008040) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001c40)={0xef, 0x0, 0x1, 0x6}) [ 203.329360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.336060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.364473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.401595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.423475] IPVS: ftp: loaded support on port[0] = 21 [ 203.445378] chnl_net:caif_netlink_parms(): no params data found [ 203.468036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.567145] IPVS: ftp: loaded support on port[0] = 21 [ 203.608195] device hsr_slave_0 entered promiscuous mode [ 203.634576] device hsr_slave_1 entered promiscuous mode [ 203.719099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.733517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.849392] chnl_net:caif_netlink_parms(): no params data found [ 203.893072] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.901040] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.909782] device bridge_slave_0 entered promiscuous mode [ 203.937116] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.943516] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.951753] device bridge_slave_1 entered promiscuous mode [ 203.969293] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.039676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.099927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.123597] chnl_net:caif_netlink_parms(): no params data found [ 204.161117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.168986] team0: Port device team_slave_0 added [ 204.206116] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.213693] team0: Port device team_slave_1 added [ 204.219723] chnl_net:caif_netlink_parms(): no params data found [ 204.310981] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.317890] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.326551] device bridge_slave_0 entered promiscuous mode [ 204.334128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.340550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.365891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.380435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.386866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.412272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.451693] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.458825] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.467308] device bridge_slave_1 entered promiscuous mode [ 204.490847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.500460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.510129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.537710] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.553574] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.628299] device hsr_slave_0 entered promiscuous mode [ 204.674921] device hsr_slave_1 entered promiscuous mode [ 204.729940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.742065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.756019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.769902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 204.790014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.799443] team0: Port device team_slave_0 added [ 204.807204] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.813644] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.821537] device bridge_slave_0 entered promiscuous mode [ 204.830917] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.837832] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.845970] device bridge_slave_1 entered promiscuous mode [ 204.868110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.877234] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.886838] team0: Port device team_slave_1 added [ 204.907307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.913599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.940491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.953123] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.979247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.985824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.012266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.025183] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.033072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.041826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.060643] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.068785] team0: Port device team_slave_0 added [ 205.080516] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.087067] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.094389] device bridge_slave_0 entered promiscuous mode [ 205.101161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.109863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.118443] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.126446] team0: Port device team_slave_1 added [ 205.150403] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.157844] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.167018] device bridge_slave_1 entered promiscuous mode [ 205.188722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.198455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.224896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.296926] device hsr_slave_0 entered promiscuous mode [ 205.334604] device hsr_slave_1 entered promiscuous mode [ 205.375284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.383328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.393354] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.400184] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.408136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.415451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.441761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.455746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.481574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.491131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.511500] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.522729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.550926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.558994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.568493] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.575068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.582502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.607380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.638999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.647641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.656136] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.662495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.727979] device hsr_slave_0 entered promiscuous mode [ 205.785952] device hsr_slave_1 entered promiscuous mode [ 205.825801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.832883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.853816] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.862681] team0: Port device team_slave_0 added [ 205.869686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.880523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.889741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.912001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.920770] team0: Port device team_slave_1 added [ 205.940241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.955831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.979813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.986957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.012681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.023225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.031497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.045912] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.054030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.068920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.076541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.102391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.113111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.121114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.129415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.161433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.172344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.185177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.227576] device hsr_slave_0 entered promiscuous mode [ 206.264610] device hsr_slave_1 entered promiscuous mode [ 206.315108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.335354] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.345568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.354615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.362327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.375365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.403196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.423477] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.430701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.443151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.451570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.459045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.471374] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.498979] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.506630] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.527922] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.533941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.558022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.585121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.593007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.602496] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.608931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.620473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.631090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.649269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.665591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.673742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.682530] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.688972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.701025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.709778] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.719691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.731215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.740575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.747983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.762230] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.772316] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.791454] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.800809] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.808634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.818059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.831368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.846243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.855331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.868217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.878852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.893222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.908157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.917010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.925321] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.931681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.938696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.947541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.955413] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.961772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.970607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.984506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.993779] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.006443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.018108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.026540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.050393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.058466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.069083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.081111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.090211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.099397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.108163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.116350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.132685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.142243] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.152660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.164627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.172484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.183421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.191154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.198862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.206518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.216968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.227575] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.233667] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.246422] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.259789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.267169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.276526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.288053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.298252] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.307134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.321611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.331441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.339125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.347381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.356360] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.362690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.369785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.378213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.386253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.393755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.401370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.409082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.418707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.431308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.443807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.453559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.470121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.481300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.490776] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.497189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.505390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.513875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.524928] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.536095] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.542247] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.551396] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.557975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.567366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.579336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.590408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.597854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.610304] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.618453] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.625678] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.635859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.651522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.661730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.674600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.685851] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.692682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.701257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.710191] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.716712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.723700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.731763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.739499] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.745916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.752920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.761261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.768932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.781115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.792819] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.804673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.815863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.823021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.834012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.841768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.850807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.858955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.867921] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.876932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.889584] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.898445] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.909553] device veth0_vlan entered promiscuous mode [ 207.916284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.923565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.932670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.939796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.946812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.953580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.963040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.976001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.988209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.001312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.011460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.022580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.030797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.038897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.046697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.054322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.061893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.074832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.084599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.097392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.116878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.125969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.133717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.141743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.151562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.160639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.171680] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.178089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.188960] device veth1_vlan entered promiscuous mode [ 208.197261] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.205577] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.212921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.222056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.233854] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.243870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.260660] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.270993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.278498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.288094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.307086] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.313129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.329455] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.340869] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.355504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.363253] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.379440] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.391547] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.401733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.412442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.421011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.428266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.435678] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.443405] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.455257] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.466165] device veth0_macvtap entered promiscuous mode [ 208.472777] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.481984] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.489037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.505310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.513393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.523255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.533478] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.546400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.556791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.571086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.578637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.591902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.601242] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.616209] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.623535] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.631781] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.640852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.648904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.656871] device veth1_macvtap entered promiscuous mode [ 208.663163] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.674971] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.684568] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.690640] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.701706] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.711346] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.718616] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.730442] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.743153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.758419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.767187] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.775606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.783013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.793512] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.803386] device veth0_vlan entered promiscuous mode [ 208.810787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.821833] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.832653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.840658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.848098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.856575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.864802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.872616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.880919] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.887351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.895391] device veth0_vlan entered promiscuous mode [ 208.902425] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.924572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.933099] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.941515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.955385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.962759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.970479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.977961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.986457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.994454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.002360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.010746] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.017150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.024623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.032514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.044832] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.054885] device veth1_vlan entered promiscuous mode [ 209.060955] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.071218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.080672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.089281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.097684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.106779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.119695] device veth1_vlan entered promiscuous mode [ 209.127753] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.137877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.148397] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.156077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.168917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.176914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.187660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.199020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.211268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.221388] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.235335] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.245947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.253207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.262025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.277806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.286023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.295438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.308373] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.320632] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.329302] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.337555] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.348722] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.357970] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.366508] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.372772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.382747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.393728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.405735] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.413710] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.428660] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.436351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.443949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.458035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.466023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.475907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.483258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.491004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.498633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.509470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.518979] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.530464] device veth0_vlan entered promiscuous mode [ 209.538993] device veth0_vlan entered promiscuous mode [ 209.548313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.558053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.566203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.573194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.580464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.588837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.599025] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.605291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.615678] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.631260] device veth1_vlan entered promiscuous mode [ 209.686665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.695492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.703878] device veth1_vlan entered promiscuous mode [ 209.721599] device veth0_macvtap entered promiscuous mode [ 209.728116] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.746318] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.753045] device veth0_macvtap entered promiscuous mode [ 209.761517] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.790080] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.799791] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.816041] device veth1_macvtap entered promiscuous mode [ 209.822328] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.837292] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.844436] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.851710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.860341] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.868204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.875644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.882390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.890497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.899247] device veth1_macvtap entered promiscuous mode [ 209.913070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.926645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.939234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.953668] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.963414] device veth0_macvtap entered promiscuous mode [ 209.973286] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.981679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.993225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.004741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.015749] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.022692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.035754] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.045211] device veth1_macvtap entered promiscuous mode [ 210.051491] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.065380] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.072743] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.081750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.090315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.099768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.108088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.117519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.128163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.139453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.147039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.159419] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 210.170701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.178488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.187708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.211908] device veth0_macvtap entered promiscuous mode [ 210.235270] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.243185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.252917] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 16:17:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 210.274853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.290009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.303848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.340266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.349701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.361380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.371340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.381556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.392297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.399790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.415809] device veth1_macvtap entered promiscuous mode [ 210.422325] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.431076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.443265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.453915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.465826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.475342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.485394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.496251] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.503188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.510934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.518440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.526961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.535637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.543503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.553717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.564475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.573638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.583508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.594408] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.601300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.616619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.625195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.642169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:17:28 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "000000000000f10002000000"}]}}}}}}, 0x0) [ 210.666644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.681579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.698834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.723937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.739863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.752145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:17:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x4a03}, 0xc, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14050000", @ANYRES16=r1, @ANYBLOB="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"], 0x51c}}, 0x4800) [ 210.770382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.779545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.803297] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.815912] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.822906] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.847208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.862642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.873469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:17:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) [ 210.911241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.931613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.949538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.965466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.980451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.990696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.000327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.010666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.021755] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.030275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.038754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 211.058283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:17:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) [ 211.075095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.083213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.109002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.133462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.148052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.161247] device veth0_vlan entered promiscuous mode 16:17:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a6d1764ca0e41bbde5a11283069bbfa75017aeeb18879f78223dae9bed4b150dcc2393a5b61e39bb21318a175a58c79f73984b78eb990e4d9b24a12fc4512b62ef5e89e5efa03e48e726e0407ec5feff2c06f955427e8e3ce81b99b91d03c4823af79497e29b5dedf825c1f3ff0264f9a47857a1808c06d0c64734fb7b9dbe3c3e2eae0c3a32e422ad12895ccc6a81a47c9aab269428efbbcfff145be49ed6937abd1fe5faa4ccfe8d2b964aedba198b2a3ae95b519ddd97da779e5c87a168d88db32ff7fc088e5bda7722117512505c06f3efc1f5c05de57759e62193a34d5a49f93f9dd24ca96a412b780c9db6f4fbcb47498af2689753f53"], 0xb4}}, 0x0) [ 211.175908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.201512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.216996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.230094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.247852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.263005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.274771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.284818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.296030] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.303022] batman_adv: batadv0: Interface activated: batadv_slave_1 16:17:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) [ 211.334798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.342997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.370793] device veth1_vlan entered promiscuous mode [ 211.389026] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 211.450639] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 211.473943] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 211.492124] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 211.507991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.517230] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.547693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.555747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.571896] device veth0_macvtap entered promiscuous mode [ 211.599660] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.609711] device veth1_macvtap entered promiscuous mode [ 211.621835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.657241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.673944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.691045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.701385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.717624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.732086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.742983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.752923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.752959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.752969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.752975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.754971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.755152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.766933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.766939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.766947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.766951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.766959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.766963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:17:29 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{0x6, @rose}, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote, @bcast, @remote, @netrom, @null]}, 0x48) [ 211.766971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.766975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.766982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.766987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.768186] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.768229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.773691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.774902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.775476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.777873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.778415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:17:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:17:29 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) [ 212.412177] audit: type=1400 audit(1586362649.800:9): avc: denied { create } for pid=7863 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 212.458978] audit: type=1400 audit(1586362649.800:10): avc: denied { name_bind } for pid=7863 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 212.512952] audit: type=1400 audit(1586362649.800:11): avc: denied { node_bind } for pid=7863 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:17:29 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x54, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}}, 0x0) 16:17:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x2) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES16], 0x2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:17:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socketpair(0x2c, 0x3, 0x0, &(0x7f0000002000)) 16:17:29 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 16:17:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:17:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 212.562571] audit: type=1400 audit(1586362649.800:12): avc: denied { name_connect } for pid=7863 comm="syz-executor.2" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:17:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab050000030500810ae63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 16:17:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 16:17:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0xf, 0x4, 0x8, 0x6, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 16:17:30 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 16:17:30 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 16:17:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:17:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 16:17:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000ad00"}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000340)="080db5055e0bcfe847a071") 16:17:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 16:17:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x4a03}, 0xc, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14050000", @ANYRES16=r1, @ANYBLOB="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"], 0x51c}}, 0x4800) 16:17:30 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x5) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba32e2aba000000012e0b3836005404b0e0301a08000007e3ff5f163ee340b767950080000000009f56adae013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000118aec75d000000497400000000000000065ecc326d3a09ffc2c65400000000000000000700"}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:17:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x6558, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) [ 212.971736] IPVS: ftp: loaded support on port[0] = 21 16:17:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a6d1764ca0e41bbde5a11283069bbfa75017aeeb18879f78223dae9bed4b150dcc2393a5b61e39bb21318a175a58c79f73984b78eb990e4d9b24a12fc4512b62ef5e89e5efa03e48e726e0407ec5feff2c06f955427e8e3ce81b99b91d03c4823af79497e29b5dedf825c1f3ff0264f9a47857a1808c06d0c64734fb7b9dbe3c3e2eae0c3a32e422ad12895ccc6a81a47c9aab269428efbbcfff145be49ed6937abd1fe5faa4ccfe8d2b964aedba198b2a3ae95b519ddd97da779e5c87a168d88db32ff7fc088e5bda7722117512505c06f3efc1f5c05de57759e62193a34d5a49f93f9dd24ca96a412b780c9db6f4fbcb47498af2689753f53"], 0xb4}}, 0x0) 16:17:30 executing program 1: 16:17:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x4a03}, 0xc, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14050000", @ANYRES16=r1, @ANYBLOB="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"], 0x51c}}, 0x4800) 16:17:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) [ 213.158256] IPVS: ftp: loaded support on port[0] = 21 16:17:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) 16:17:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 16:17:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) [ 213.696022] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 213.708245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 213.766906] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 213.842161] IPVS: ftp: loaded support on port[0] = 21 [ 213.899170] IPVS: ftp: loaded support on port[0] = 21 16:17:31 executing program 4: 16:17:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 16:17:31 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 16:17:34 executing program 3: 16:17:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 16:17:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe847a071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89ee0f089061bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 16:17:34 executing program 4: 16:17:34 executing program 2: 16:17:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x6558, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 16:17:34 executing program 4: 16:17:34 executing program 2: 16:17:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 16:17:34 executing program 3: 16:17:34 executing program 2: 16:17:34 executing program 4: [ 217.350242] IPVS: ftp: loaded support on port[0] = 21 16:17:34 executing program 3: 16:17:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 16:17:34 executing program 1: 16:17:34 executing program 2: 16:17:34 executing program 4: 16:17:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x6558, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 16:17:35 executing program 3: 16:17:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 16:17:35 executing program 2: 16:17:35 executing program 4: 16:17:35 executing program 1: 16:17:35 executing program 3: 16:17:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000000100)="1b3ffe1244a9a393329cc8c062d2b8a4763540d9f270a0e4c8ef105d30ffd80674dada1bab755232a3e475ae9ac938bef75902a9baba0c8e007ecb94642d708a1732b8b54b1782b29e681af0c1dbaf90ef5b615439aad75ab61fd8fd93", 0x5d, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:17:35 executing program 4: 16:17:35 executing program 1: 16:17:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)}, 0x0) [ 217.973037] IPVS: ftp: loaded support on port[0] = 21 16:17:35 executing program 4: 16:17:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x6558, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 16:17:35 executing program 3: 16:17:35 executing program 1: 16:17:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)}, 0x0) 16:17:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000080), 0x2}, 0x20) 16:17:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:35 executing program 1: [ 218.612694] IPVS: ftp: loaded support on port[0] = 21 16:17:36 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000008064bccef8b85ed8d550200000000000500010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:17:36 executing program 4: 16:17:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)}, 0x0) 16:17:36 executing program 3: 16:17:36 executing program 1: 16:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f80100000400000000000000000000000000000000000000eeff000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c8000000000000f9ffffffffffffff000000000000003000616464727479706500000000000000000000000000fa000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1414bb000000000000000067e765300000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000040000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000002000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000005a, 0x0) 16:17:36 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) syz_genetlink_get_family_id$batadv(0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) 16:17:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) write$UHID_INPUT(r0, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) dup3(r4, r3, 0x0) 16:17:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$netlink(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000a80)={0x90, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="b176bc5a3b374afca6779fb86159fdb5b131abcbab1b306a04a9330ddcf53aacf56aa2d6628577229116b9ced11dc8cbdd23630b117a9b8b8a27cfa6bae3f7dd6d36ba393ea90a07e389646b7a7a9ec162abe0bac3941ec479630568585b4f67c4de0fd9a51183e4a6a18342"]}, 0x90}], 0x1}, 0x0) 16:17:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[]}}, 0x0) [ 219.282055] x_tables: duplicate underflow at hook 2 16:17:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[]}}, 0x0) [ 219.313133] hrtimer: interrupt took 35070 ns 16:17:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) [ 219.391642] x_tables: duplicate underflow at hook 2 16:17:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f80100000400000000000000000000000000000000000000eeff000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c8000000000000f9ffffffffffffff000000000000003000616464727479706500000000000000000000000000fa000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1414bb000000000000000067e765300000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000040000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000002000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 16:17:37 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) 16:17:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[]}}, 0x0) 16:17:37 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) 16:17:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 16:17:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) 16:17:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:17:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="cf2aecc60efbe743f58a04f89ce6c35a", @ANYBLOB="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"], 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 219.797454] x_tables: duplicate underflow at hook 2 16:17:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:17:37 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 219.881107] x_tables: duplicate underflow at hook 2 16:17:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:17:37 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:17:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a6d1764ca0e41bbde5a11283069bbfa75017aeeb18879f78223dae9bed4b150dcc2393a"], 0x1}}, 0x0) 16:17:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 16:17:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a6d1764ca0e41bbde5a11283069bbfa75017aeeb18879f78223dae9bed4b150dcc2393a"], 0x1}}, 0x0) 16:17:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 221.427186] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 16:17:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418324e91000105ac071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 16:17:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) openat$null(0xffffffffffffff9c, 0x0, 0x1010c0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYPTR, @ANYRESHEX]]], 0x1f2) 16:17:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:17:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a6d1764ca0e41bbde5a11283069bbfa75017aeeb18879f78223dae9bed4b150dcc2393a"], 0x1}}, 0x0) 16:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:40 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x7040, 0x0) 16:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f100", 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 16:17:40 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x7040, 0x0) 16:17:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:17:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) 16:17:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) [ 223.121497] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 223.229700] syz-executor.5 (8335) used greatest stack depth: 22792 bytes left 16:17:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f80100000400000000000000000000000000000000000000eeff000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c8000000000000f9ffffffffffffff000000000000003000616464727479706500000000000000000000000000fa000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1414bb000000000000000067e765300000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000040000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000002000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000005a, 0x0) [ 223.386855] x_tables: duplicate underflow at hook 2 16:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) [ 223.504391] x_tables: duplicate underflow at hook 2 16:17:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@decompose='decompose'}]}) 16:17:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}], {}, [], {0x10, 0x4}}, 0x2c, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 223.732048] hfsplus: unable to find HFS+ superblock 16:17:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400042b780019"], 0x1}}, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 16:17:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ac071") r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000e8fffffeff00000a000100726f7574650000000c0002000800030000000000"], 0x3c}, 0x1, 0x1400}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 16:17:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:41 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 16:17:41 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x229006a, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:17:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:41 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 224.314749] tmpfs: Bad mount option fd [ 224.345904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=120 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 16:17:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a6d1764ca0e41bbde5a11283069bbfa75017aeeb18879f78223dae9bed4b150dcc2393a5b61e39bb21318a175a58c79f73984b78eb990e4d9b24a12fc4512b62ef5e89e5efa03e48e726e0407ec5feff2c06f955427e8e3ce81b99b91d03c4823af79497e29b5dedf825c1f3ff0264f9a47857a1808c06d0c64734fb7b9dbe3c3e2eae0c3a32e422ad12895ccc6a81a47c9aab269428efbbcfff145be49ed6937abd1fe5faa4ccfe8d2b964aedba198b2a3ae95b519ddd97da779e5c87a168d88db32ff7fc088e5bda7722117512505c06f3efc1f5c05de57759e62193a34d5"], 0x1}}, 0x0) [ 224.390925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 [ 224.426165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 16:17:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) [ 224.461381] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 [ 224.540732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 [ 224.578952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 [ 224.594999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 [ 224.608127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 [ 224.620764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 [ 224.661144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8411 comm=syz-executor.4 16:17:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2}) 16:17:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:42 executing program 1: r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) write(r3, &(0x7f00000001c0), 0xfffffef3) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="2b59953409ae7be7909338c37316714e813123f3149ea0d01f2a"], 0x2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0\x00', 0xbcd}) 16:17:42 executing program 3: r0 = socket(0x1a, 0x1, 0x8) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x0, &(0x7f0000000140), 0x281848, 0x0) r1 = creat(&(0x7f0000000640)='./bus\x00', 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000340)=""/220, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@nl, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000300)={'gretap0\x00', {0x2, 0x4e22, @remote}}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20101, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f00000004c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73656375726974792eac962cf8950dcc8a9ca25fe85a77b8ca591938ed957ab3975ca15195b320728640aa4ec8d51760932b467dde2fc524126f9468d815a72d51a1d84c28797150eec7fb482526c1b05a19bb90af60d82495b5d62367dfb0d4d45ed9e87a60045dc4ac3a4efbb7a613b5a61640ebc56eec68d6bb9daa4337afe5de541c1ed169b6df9a0a0b340d18954f69798ff1266d81deaded1fa70b2fc385bc535d5a3c7c130482e739e663b27aa9166e525bacea8055da86dbc07b08e289778c9cab0de460410f78ea848600"/224]) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) delete_module(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000580)={0x10, 0xffffffffffffffda, 0x800000000000}, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3c0000006597ccb0a09455aba8fc5e9fb7518d947e631ac274818c2ec4c20ecd3fe385cff575f4e775254553cf0ed47513e06dbc51cb6077426354c2de4e48a63dc44f8d167db4bba1e31259af9e0e8d2e7ea00068557035b72c9e64a2432bfda26ee93cee1a463fb7e9a8b9011fffd977206018c83e3134e11aa09e39167c136299f0661466ee0414eaaa748adbacd1e76a26ed0ee21ad5fc35ac726808b6da95ed288d35fcceae106aecce4cc42a733718f9ffbf8160b105962afacabe8c8fa763d20c07ccd6b0573a0a8c87", @ANYRES16=r7, @ANYBLOB="003f00000000ffdbae251d00000008000100020000000c0099000900000000009b92166f000008000100020000000c00990008000000ffffff"], 0x3}, 0x1, 0x0, 0x0, 0x2c000840}, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200), 0x4) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:17:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a6d1764ca0e41bbde5a11283069bbfa75017aeeb18879f78223dae9bed4b150dcc2393a5b61e39bb21318a175a58c79f73984b78eb990e4d9b24a12fc4512b62ef5e89e5efa03e48e726e0407ec5feff2c06f955427e8e3ce81b99b91d03c4823af79497e29b5dedf825c1f3ff0264f9a47857a1808c06d0c64734fb7b9dbe3c3e2eae0c3a32e422ad12895ccc6a81a47c9aab269428efbbcfff145be49ed6937abd1fe5faa4ccfe8d2b964aedba198b2a3ae95b519ddd97da779e5c87a168d88db32ff7fc088e5bda7722117512505c06f3efc1f5c05de57759e62193a34d5"], 0x1}}, 0x0) 16:17:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:42 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:17:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x229006a, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x101}}, {@max_read={'max_read', 0x3d, 0x1f}}], [{@obj_role={'obj_role', 0x3d, 'smackfsfloor'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user_id'}}, {@obj_type={'obj_type'}}]}}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) r5 = creat(0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) [ 225.520637] IPVS: ftp: loaded support on port[0] = 21 16:17:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0xc082) 16:17:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x229006a, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x101}}, {@max_read={'max_read', 0x3d, 0x1f}}], [{@obj_role={'obj_role', 0x3d, 'smackfsfloor'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user_id'}}, {@obj_type={'obj_type'}}]}}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) r5 = creat(0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) 16:17:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) 16:17:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0x1, 0x20000003, 0x0, 0x0) 16:17:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r0) 16:17:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 226.158748] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:17:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:43 executing program 5: msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x2000, 0x0) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x5, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000480)}, {&(0x7f0000000500)="b2a31a0e40bca3d48b305ed2095300"/25, 0x19}, {&(0x7f0000000540), 0xffffffffffffff5e}, {&(0x7f0000000cc0)="fe11c12521a6a7c94f371821a5690eefd3fe71c3badb13f00dda60354948b2df11a525720dd3e22edfb7683f7a6c20e2460b5eba3822a8e44aabd9cf266dfc8484fb3c724e414b1e82d0f2bbefd8449d786fc5fcdf4c2867cf7b440684604d8d2e194f521126988563cc5c26cfe9866ea87bd443446aad75f000597a559cfb998576b6990e8789bc99dc96335dccd94a4a26ecd1175597d4aed2f18845712e2430125af574a899716dc3fab8220df724a43c075fce8136ae5f5f0a87df28ca69ff66dbf938ad8c622f135880", 0xcc, 0xf6ef}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4dab0324079138999ad8665eaaaef3d8e904829251bf539ed651ab772961c5f99e905a23fe49a307d9c25f384ea810c61cf8ff1bb33ac5d4157b51c1aa5326e23c5448fcb9fcbaaa6d", @ANYRESHEX=0x0, @ANYBLOB, @ANYRES64, @ANYRES32=0x0]) 16:17:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 226.387359] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:17:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x229006a, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x101}}, {@max_read={'max_read', 0x3d, 0x1f}}], [{@obj_role={'obj_role', 0x3d, 'smackfsfloor'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user_id'}}, {@obj_type={'obj_type'}}]}}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) r5 = creat(0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) 16:17:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:43 executing program 4: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c0003", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 16:17:43 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 16:17:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:44 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 16:17:44 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x8000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x9}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) setresgid(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x24000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:44 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:17:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0xfff, @mcast2, 0x4}, 0x1c) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r5}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 16:17:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000010000000000200000000000000010be8048a745362b29d16369c3e32a4ee6c206095478b78d750627b01f0eb08356b1a131eb36fd50031e4714a8608ce9b82794b18ed67fb6c29fe9498e"], 0x24, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 227.034984] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:17:44 executing program 4: r0 = socket(0x1a, 0x1, 0x8) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x0, &(0x7f0000000140), 0x281848, 0x0) r1 = creat(&(0x7f0000000640)='./bus\x00', 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000340)=""/220, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@nl, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000300)={'gretap0\x00', {0x2, 0x4e22, @remote}}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20101, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f00000004c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73656375726974792eac962cf8950dcc8a9ca25fe85a77b8ca591938ed957ab3975ca15195b320728640aa4ec8d51760932b467dde2fc524126f9468d815a72d51a1d84c28797150eec7fb482526c1b05a19bb90af60d82495b5d62367dfb0d4d45ed9e87a60045dc4ac3a4efbb7a613"]) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) delete_module(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000580)={0x10, 0xffffffffffffffda, 0x800000000000}, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3c0000006597ccb0a09455aba8fc5e9fb7518d947e631ac274818c2ec4c20ecd3fe385cff575f4e775254553cf0ed47513e06dbc51cb6077426354c2de4e48a63dc44f8d167db4bba1e31259af9e0e8d2e7ea00068557035b72c9e64a2432bfda26ee93cee1a463fb7e9a8b9011fffd977206018c83e3134e11aa09e39167c136299f0661466ee0414eaaa748adbacd1e76a26ed0ee21ad5fc35ac726808b6da95ed288d35fcceae106aecce4cc42a733718f9ffbf8160b105962afacabe8c8fa763d20c07ccd6b0573a0a8c87", @ANYRES16=r7, @ANYBLOB="003f00000000ffdbae251d00000008000100020000000c0099000900000000009b92166f000008000100020000000c00990008000000ffffff"], 0x3}, 0x1, 0x0, 0x0, 0x2c000840}, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200), 0x4) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:17:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:44 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat(r1, 0x0, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) write(r1, &(0x7f00000001c0), 0xfffffef3) 16:17:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a6d1764ca0e41bbde5a11283069bbfa75017aeeb18879f78223dae9bed4b150dcc2393a5b61e39bb21318a175a58c79f73984b78eb990e4d9b24a12fc4512b62ef5e89e5efa03e48e726e0407ec5feff2c06f955427e8e3ce81b99b91d03c4823af79497e29b5dedf825c1f3ff0264f9a47857a1808c06d0c64734fb7b9dbe3c3e2eae0c3a32e422ad12895ccc6a81a47c9aab269428efbbcfff145be49ed6937abd1fe5faa4ccfe8d2b964aedba198b2a3ae95b519ddd97da779e5c87a168d88db32ff7fc088e5bda7722117512505c06f3efc1f5c05de57759e62193a34d5a49f93f9dd24ca96a412b780c9db6f4fbcb47498af2689753f"], 0x1}}, 0x0) 16:17:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1a) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 16:17:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 16:17:45 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) [ 227.926997] IPVS: ftp: loaded support on port[0] = 21 [ 227.993046] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:17:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ee0, 0x0) close(r1) 16:17:45 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:45 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:45 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42205}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:45 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a00090000001a0d0000000000000200ff7e", 0x24}], 0x1}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x365, 0x0) 16:17:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:46 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0) setresgid(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)=@proc, 0xc, 0x0}, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getegid() setuid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{}, {}], {}, [{0x8, 0x3}, {}, {0x8, 0x5}, {}, {}]}, 0x5c, 0x0) 16:17:46 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x8000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x9}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x80, 0x2, &(0x7f0000000480)=[{0x0, 0x0, 0x36631df4}, {&(0x7f00000003c0)="1337ec76c977ac6fd7d765b257499332c533971b5ac058c1beabed243af5c871cdceff129f00e17a9deaa39662adc35bac7d7b7188b2462210da1624f4b03c9800bc7b003d7283f2d2a222fce723df8419011a64d7dc8ef105654d9c4029f4b21d0d5ed262d7457da5349536f480c3b62fb64f8ab37a2602d98456cb44e4094a1f8ad849c3fb8203ab9be000381bf0c6a7840abfc4ca9fdae664bdd8cee6477a", 0xa0}], 0x40000, &(0x7f00000006c0)=ANY=[@ANYBLOB='map=acorn,check=relaxed,smackfsdef=user,uid<', @ANYRESDEC=0x0, @ANYBLOB="2c7579644f9417496e9bef66cc5c4a4031d182bbe0ad49d56a228f4564c2ea2880c3685cdf04ee44720cadeb1fd7b4f01c92bb52ae31d823e74517fad1952d93d01adbd00084f89022ef9bb2cfe2d06a868e651e4d74de7daa01c0ce74121229a58636aaa380a2782eae83285bd70a18b6e874a7601901bc0e144b00eaaa9d504ac96b97c18cda57eb74bee23a26887c5d6603dd169b77597bc16899c473f81ee67fc1d85a25728db4c1b86c94549b59f212595c8e79242f5cb85542065f", @ANYRESDEC, @ANYBLOB="2c00ba130200d95a7c1ac33a"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, 0x0, 0x0) semop(r2, &(0x7f00000004c0)=[{0x0, 0x0, 0x1800}, {0x0, 0x8001}, {}], 0x3) 16:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:46 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 16:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffc7, &(0x7f0000000080)) 16:17:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:46 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:17:47 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x40000, &(0x7f00000006c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) 16:17:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_genetlink_get_family_id$batadv(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:17:47 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42205}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x8000) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 16:17:47 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 229.668953] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 229.794646] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:17:47 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffe) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0) setresgid(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 16:17:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) 16:17:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') finit_module(r2, 0x0, 0x0) 16:17:47 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x40000, &(0x7f00000006c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000080)='syz0\x00') 16:17:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl(r0, 0xffffffc7, &(0x7f0000000080)) 16:17:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) [ 230.231445] audit: type=1400 audit(1586362667.612:13): avc: denied { module_load } for pid=8819 comm="syz-executor.1" path="mnt:[4026532926]" dev="nsfs" ino=4026532926 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:nsfs_t:s0 tclass=system permissive=1 16:17:47 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x1, 0x0, 0x400}) 16:17:47 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r2, 0xf2b, 0x0) 16:17:47 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:17:47 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x9}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) setresgid(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x80, 0x0, &(0x7f0000000480), 0x40000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:47 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:17:48 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 16:17:48 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 16:17:48 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x2dd, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) syz_open_procfs$namespace(0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x10099b3) sendfile(r1, r3, 0x0, 0x88000fc000000) 16:17:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:17:48 executing program 1: r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) write(r3, &(0x7f00000001c0), 0xfffffef3) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0\x00', 0xbcd}) 16:17:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 231.222035] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:17:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:49 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @loopback}, @redirect={0x5, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}}}}}}, 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:17:49 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:17:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="52f104e6c5dafac3fb7323bd206599409da02d927833e0d38c58011680fa3968411210863abe9b3c5b848dafce33409b4334de92", 0x34, 0x20000011, 0x0, 0x0) 16:17:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x229006a, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x101}}, {@max_read={'max_read', 0x3d, 0x1f}}], [{@obj_role={'obj_role', 0x3d, 'smackfsfloor'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user_id'}}, {@obj_type={'obj_type'}}]}}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) r5 = creat(0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) 16:17:49 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:49 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}], {}, [{}, {}, {0x8, 0x2}, {}, {}, {}]}, 0x5c, 0x0) 16:17:49 executing program 1: r0 = socket(0x1a, 0x1, 0x8) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x0, &(0x7f0000000140), 0x281848, 0x0) r1 = creat(&(0x7f0000000640)='./bus\x00', 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000340)=""/220, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@nl, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000300)={'gretap0\x00', {0x2, 0x4e22, @remote}}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20101, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f00000004c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73656375726974792eac962cf8950dcc8a9ca25fe85a77b8ca591938ed957ab3975ca15195b320728640aa4ec8d51760932b467dde2fc524126f9468d815a72d51a1d84c28797150eec7fb482526c1b05a19bb90af60d82495b5d62367dfb0d4d45ed9e87a60045dc4ac3a4efbb7a613b5a61640ebc56eec68d6bb9daa4337afe5de541c1ed169b6df9a0a0b340d18954f69798ff1266d81deaded1fa70b2fc385bc535d5a3c7c130482e739e663b27aa9166e525bacea8055da86dbc07b08e289778c9cab0de460410f78ea848600"/224]) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) delete_module(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000580)={0x10, 0xffffffffffffffda, 0x800000000000}, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0), 0x1, 0x0, 0x0, 0x2c000840}, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200), 0x4) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:17:49 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:50 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x8000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x9}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x80, 0x2, &(0x7f0000000480)=[{0x0, 0x0, 0x36631df4}, {&(0x7f00000003c0)="1337ec76c977ac6fd7d765b257499332c533971b5ac058c1beabed243af5c871cdceff129f00e17a9deaa39662adc35bac7d7b7188b2462210da1624f4b03c9800bc7b003d7283f2d2a222fce723df8419011a64d7dc8ef105654d9c4029f4b21d0d5ed262d7457da5349536f480c3b62fb64f8ab37a2602d98456cb44e4094a1f8ad849c3fb8203ab9be000381bf0c6a7840abfc4ca9fdae664bdd8cee6477a", 0xa0}], 0x40000, &(0x7f00000006c0)=ANY=[@ANYBLOB='map=acorn,check=relaxed,smackfsdef=user,uid<', @ANYRESDEC=0x0, @ANYBLOB="2c7579644f9417496e9bef66cc5c4a4031d182bbe0ad49d56a228f4564c2ea2880c3685cdf04ee44720cadeb1fd7b4f01c92bb52ae31d823e74517fad1952d93d01adbd00084f89022ef9bb2cfe2d06a868e651e4d74de7daa01c0ce74121229a58636aaa380a2782eae83285bd70a18b6e874a7601901bc0e144b00eaaa9d504ac96b97c18cda57eb74bee23a26887c5d6603dd169b77597bc16899c473f81ee67fc1d85a25728db4c1b86c94549b59f212595c8e79242f5cb85542065f", @ANYRESDEC, @ANYBLOB="2c00ba130200d95a7c1ac33a"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 232.976252] IPVS: ftp: loaded support on port[0] = 21 16:17:51 executing program 3: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000500)={'mangle\x00'}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r4, &(0x7f0000000300)=ANY=[@ANYRESDEC=0x0], 0x14) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) 16:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:51 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 16:17:51 executing program 1: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000240)=0x1c, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="428434fc3e1a1f34382f42b078b95d86592d46", 0x13}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000300)=ANY=[@ANYRESDEC=0x0], 0x14) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) 16:17:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xf2b, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 16:17:51 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:51 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x8000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x9}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x80, 0x2, &(0x7f0000000480)=[{0x0, 0x0, 0x36631df4}, {&(0x7f00000003c0)="1337ec76c977ac6fd7d765b257499332c533971b5ac058c1beabed243af5c871cdceff129f00e17a9deaa39662adc35bac7d7b7188b2462210da1624f4b03c9800bc7b003d7283f2d2a222fce723df8419011a64d7dc8ef105654d9c4029f4b21d0d5ed262d7457da5349536f480c3b62fb64f8ab37a2602d98456cb44e4094a1f8ad849c3fb8203ab9be000381bf0c6a7840abfc4ca9fdae664bdd8cee6477a", 0xa0}], 0x40000, &(0x7f00000006c0)=ANY=[@ANYBLOB='map=acorn,check=relaxed,smackfsdef=user,uid<', @ANYRESDEC=0x0, @ANYBLOB="2c7579644f9417496e9bef66cc5c4a4031d182bbe0ad49d56a228f4564c2ea2880c3685cdf04ee44720cadeb1fd7b4f01c92bb52ae31d823e74517fad1952d93d01adbd00084f89022ef9bb2cfe2d06a868e651e4d74de7daa01c0ce74121229a58636aaa380a2782eae83285bd70a18b6e874a7601901bc0e144b00eaaa9d504ac96b97c18cda57eb74bee23a26887c5d6603dd169b77597bc16899c473f81ee67fc1d85a25728db4c1b86c94549b59f212595c8e79242f5cb85542065f", @ANYRESDEC, @ANYBLOB="2c00ba130200d95a7c1ac33a"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 234.422027] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 234.430686] FAT-fs (loop3): Filesystem has been set read-only [ 234.437032] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) 16:17:51 executing program 0: 16:17:51 executing program 5: 16:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 16:17:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r2, 0xf2b, 0x0) 16:17:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffc4, &(0x7f0000000500)) 16:17:52 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:17:52 executing program 4: 16:17:52 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{}], {}, [{}, {}, {0x8, 0x5}, {0x8, 0x1}, {}, {}]}, 0x5c, 0x0) 16:17:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 16:17:52 executing program 4: 16:17:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:52 executing program 3: 16:17:52 executing program 0: 16:17:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:52 executing program 3: 16:17:52 executing program 1: 16:17:52 executing program 0: 16:17:52 executing program 4: 16:17:52 executing program 5: 16:17:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:52 executing program 3: 16:17:52 executing program 3: 16:17:53 executing program 0: 16:17:53 executing program 4: 16:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:53 executing program 5: 16:17:53 executing program 1: 16:17:53 executing program 3: 16:17:53 executing program 0: 16:17:53 executing program 4: 16:17:53 executing program 5: 16:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:53 executing program 1: 16:17:53 executing program 3: 16:17:53 executing program 0: 16:17:53 executing program 4: 16:17:53 executing program 5: 16:17:53 executing program 1: 16:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 16:17:53 executing program 3: 16:17:53 executing program 0: 16:17:53 executing program 4: 16:17:53 executing program 5: 16:17:53 executing program 1: 16:17:53 executing program 3: 16:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 16:17:53 executing program 0: 16:17:53 executing program 5: 16:17:53 executing program 4: 16:17:53 executing program 3: 16:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 16:17:53 executing program 1: 16:17:53 executing program 4: 16:17:53 executing program 0: 16:17:53 executing program 5: 16:17:53 executing program 1: 16:17:53 executing program 4: 16:17:53 executing program 3: 16:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 16:17:53 executing program 0: 16:17:53 executing program 5: 16:17:53 executing program 3: 16:17:53 executing program 4: 16:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:53 executing program 0: 16:17:53 executing program 1: 16:17:53 executing program 3: 16:17:53 executing program 4: 16:17:53 executing program 5: 16:17:53 executing program 0: 16:17:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:53 executing program 5: 16:17:54 executing program 4: 16:17:54 executing program 3: 16:17:54 executing program 0: 16:17:54 executing program 1: 16:17:54 executing program 4: 16:17:54 executing program 3: 16:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:54 executing program 5: 16:17:54 executing program 1: 16:17:54 executing program 0: 16:17:54 executing program 4: 16:17:54 executing program 3: 16:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 16:17:54 executing program 5: 16:17:54 executing program 1: 16:17:54 executing program 0: 16:17:54 executing program 4: 16:17:54 executing program 3: 16:17:54 executing program 5: 16:17:54 executing program 1: 16:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 16:17:54 executing program 0: 16:17:54 executing program 4: 16:17:54 executing program 3: 16:17:54 executing program 1: 16:17:54 executing program 5: 16:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 16:17:54 executing program 0: 16:17:54 executing program 4: 16:17:54 executing program 1: 16:17:54 executing program 3: 16:17:54 executing program 5: 16:17:54 executing program 0: 16:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:54 executing program 4: 16:17:54 executing program 3: 16:17:54 executing program 0: 16:17:54 executing program 5: 16:17:54 executing program 1: 16:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:54 executing program 4: 16:17:54 executing program 5: 16:17:54 executing program 0: 16:17:54 executing program 3: 16:17:54 executing program 1: 16:17:54 executing program 4: 16:17:54 executing program 3: 16:17:54 executing program 5: 16:17:54 executing program 0: 16:17:55 executing program 1: 16:17:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 16:17:55 executing program 0: 16:17:55 executing program 3: 16:17:55 executing program 5: 16:17:55 executing program 4: 16:17:55 executing program 1: 16:17:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 16:17:55 executing program 5: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x0, 0x0, 0x0, 0x60}, {0xffff, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0x0, 0x8001, 0x7fffffff, 0x400}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x20, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioprio_set$pid(0x3, 0x0, 0x6) 16:17:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xdf9}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:17:55 executing program 4: 16:17:55 executing program 3: 16:17:55 executing program 1: [ 237.869955] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:17:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 16:17:55 executing program 3: 16:17:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x53) [ 237.967689] IPVS: ftp: loaded support on port[0] = 21 16:17:55 executing program 1: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x0, 0x0, 0x0, 0x60}, {0xffff, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0x0, 0x8001, 0x7fffffff, 0x400}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x20, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioprio_set$pid(0x3, 0x0, 0x6) 16:17:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 16:17:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x80) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0xed) fallocate(r0, 0x100000003, 0x0, 0x28120001) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 16:17:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x501, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="540000000f0601020000330000000000000c000009050001000700000006000b00ffff000006000b000000000006000be80100000006000b000200000006000b000200000006000b000100000006000b0004000000f9de23272404b13548baae1fe9a3af1c4bf3de76eaa6ad18a6def032ab3b48ebeed8e81a5c2adb2d67b922df381dc2e153d8b98f48b84d6ff65cd0618e4ff26622edb82ebdff55cf66f725cf2e594674e5857d7204020000000000000075e87551764bb22e1d02c4b5e59afe55caeea0a932f4ba09d0823fce0a80ae39144bc0eb5fbf3077645cbc60b31f23cdface0f6382655d30442c81870fe18b1e9ce046fb43046c6f0f95d0328198d7a6e534e73c97aa87c524c154776fb1de5c0d92d2f8efbf74c770ac7a1859350c4f7d360b2582563326c762bdd5f152c4f3a4756cdabf19239e594b82a00396a9e067aab7a772791526e9183f7eb763a5678f6704f1aa970d6d7f43dedec0a1a045ad74c8a9fba7f127d6e3ce6b002c77de855002"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x80) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0xed) fallocate(r0, 0x100000003, 0x0, 0x28120001) statx(r1, 0x0, 0x2800, 0x20, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 238.216626] IPVS: ftp: loaded support on port[0] = 21 [ 238.607605] IPVS: ftp: loaded support on port[0] = 21 [ 238.749630] IPVS: ftp: loaded support on port[0] = 21 16:17:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x501, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="68eb37365f29885e1eb4da662a35d2d94d74588de496211606fbce0ddb8f77a957897708ffab243eaf89265c0426a29b2b408481876a3d6bcac4867fbefedd99dbd5fb54e2e6754cfced3369635253fc8465e612cf7b979312706cc4c9b02394778becdc441eb918c662ab4aacbbeafcdf22d2cd8a127872decc575db097d2d3d293a93b0df53eb536f5d591aaea9b1cbdf4f957be07000000000000006e511d2bcd8ed2f397f91c298ff0e7190405c49f4eda38ee245acae96d959fb466cff88bcccc6da284073c9a4ab1a3d4984d5e4a2205f8e727e7b041b2bc04e639bfbcf6108a6908ef9219ce33628bfe4d0f21f937aa76083bfff6f84c914ccfeed9dc83d7e7a57f38de6acab5daba65a2fd1abe438a2a19c5e42b15d2d3018507be73b97ba1637a1f673d251cec1a4f99bd7c0ae49bd628eebce76b4b2eb22e22b2b084453a4fe169700da38f7ece79c58890f6ce2b7bc32f6dd0927880392b4a7536ac20544190b0dad31033"], 0x16a) fallocate(r0, 0x100000003, 0x0, 0x28120001) statx(r1, &(0x7f0000000040)='./file0\x00', 0x2800, 0x20, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:17:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) lseek(0xffffffffffffffff, 0x401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:17:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) 16:17:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x501, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x80) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0xed) fallocate(r0, 0x100000003, 0x0, 0x28120001) statx(r1, 0x0, 0x2800, 0x20, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:17:57 executing program 5: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x0, 0x0, 0x0, 0x60}, {0xffff, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0x0, 0x8001, 0x7fffffff, 0x400}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x20, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioprio_set$pid(0x3, 0x0, 0x6) 16:17:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0xd000000, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000100000000000040000000000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) tkill(r0, 0x33) 16:17:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="68eb37365f29885e1eb4da662a35d2d94d74588de496211606fbce0ddb8f77a957897708ffab243eaf89265c0426a29b2b408481876a3d6bcac4867fbefedd99dbd5fb54e2e6754cfced3369635253fc8465e612cf7b979312706cc4c9b02394778becdc441eb918c662ab4aacbbeafcdf22d2cd8a127872decc575db097d2d3d293a93b0df53eb536f5d591aaea9b1cbdf4f957be07000000000000006e511d2bcd8ed2f397f91c298ff0e7190405c49f4eda38ee245acae96d959fb466cff88bcccc6da284073c9a4ab1a3d4984d5e4a2205f8e727e7b041b2bc04e639bfbcf6108a6908ef9219ce33628bfe4d0f21f937aa76083bfff6f84c914ccfeed9dc83d7e7a57f38de6acab5daba65a2fd1abe438a2a19c5e42b15d2d3018507be73b97ba1637a1f673d251cec1a4f99bd7c0ae49bd628eebce76b4b2eb22e22b2b084453a4fe169700da38f7ece79c58890f6ce2b7bc32f6dd0927880392b4a7536ac20544190b0dad310333a217ebdda0b292ca4108fbb6604caf18935989a9a574ffb774e2f81cb511688738055fd3a8fedfeffc413ea6ff7fcf274315bbb7c3abe6513f70f9edc5ddebca3d34c74c4e602c69cd3a815c996dad4698a699af9ebf3c5e1677ed435cfa08a62f58ea6d9d3417217ac82002e18ff3b3dc6e4a64d208b242254101a4634edd3736b0568c73302ee805328281a006bafd0446dc9c73b8b5e74b83e10ca46f66c4e9452c8bbed2e272a66f6484a746d650e203177fb5dcd94ec879191ec19e7be"], 0xed) fallocate(r0, 0x100000003, 0x0, 0x28120001) statx(r1, &(0x7f0000000040)='./file0\x00', 0x2800, 0x20, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x400000001ffffffd) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 16:17:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32, @ANYBLOB="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"], 0x38}}, 0x0) [ 240.484003] IPVS: ftp: loaded support on port[0] = 21 16:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="660f3882b748000000410f01c266450f3adfc4550f070f01c33e45edb8010000000f01d9660f11e966b815000f00d8edf0448029bf", 0x32}], 0x1, 0x0, 0x0, 0x4c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:17:58 executing program 3: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) unshare(0x40000000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x0, 0x0, 0x0, 0x60}, {0xffff, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0x0, 0x8001, 0x7fffffff, 0x400}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x20, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioprio_set$pid(0x3, 0x0, 0x6) 16:17:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x501, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x16a) fallocate(r0, 0x100000003, 0x0, 0x28120001) statx(r1, &(0x7f0000000040)='./file0\x00', 0x2800, 0x20, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:17:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000001300)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) [ 240.855215] IPVS: ftp: loaded support on port[0] = 21 [ 240.922248] kvm: emulating exchange as write [ 240.974753] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:17:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xdf9}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:17:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x501, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x80) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0xed) fallocate(r0, 0x100000003, 0x0, 0x28120001) statx(r1, &(0x7f0000000040)='./file0\x00', 0x2800, 0x20, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:17:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xd90}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x7, 0x0, 0x0) 16:17:58 executing program 5: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x0, 0x0, 0x0, 0x60}, {0xffff, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0x0, 0x8001, 0x7fffffff, 0x400}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x20, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioprio_set$pid(0x3, 0x0, 0x6) 16:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x22, 0x0, 0x0) 16:17:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x501, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x80) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0xed) fallocate(r0, 0x100000003, 0x0, 0x28120001) statx(r1, &(0x7f0000000040)='./file0\x00', 0x2800, 0x20, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 241.589017] IPVS: ftp: loaded support on port[0] = 21 16:17:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xdf2) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:17:59 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44000) writev(r1, &(0x7f0000000080), 0x53) [ 241.615760] IPVS: ftp: loaded support on port[0] = 21 16:18:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 16:18:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 16:18:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000b100000000001c0012800b0001006d616373656300000c00028005000300080000000a0005001400000000000000"], 0x48}}, 0x0) 16:18:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000e40)=[@decrefs], 0x0, 0x100000000000000, 0x0}) 16:18:00 executing program 1: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000001c0)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) add_key(&(0x7f0000000280)='ceph\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) unshare(0x40000000) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x4e22, 0x1, 0x0, 0x0, 0x0, 0x60}, {0xffff, 0x4, 0x3, 0x87bb, 0x9, 0xffff, 0x7, 0x800}, {0x0, 0x8001, 0x7fffffff, 0x400}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d3, 0x33}, 0xa, @in=@local, 0x34ff, 0x0, 0x2, 0x20, 0x2, 0x0, 0x1000}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) ioprio_set$pid(0x0, 0x0, 0x6) 16:18:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) 16:18:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, r1/1000+10000}, 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) [ 243.255878] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 16:18:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmmsg(r1, &(0x7f0000009640)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002400)=""/4096, 0xfc00}], 0x1, 0x0, 0x10}}], 0x2, 0x0, 0x0) [ 243.300753] IPVS: ftp: loaded support on port[0] = 21 [ 243.386686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:18:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x2, 0x0, &(0x7f0000001080)=0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 16:18:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffcf9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32, @ANYBLOB="00000000000000002800101d6574ff010014ecba8018e218a2bd522dfd1300ba56b5bc864372c8b6c491", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR64, @ANYRES32], @ANYRES64=0x0], 0x4}}, 0x0) r2 = socket(0x0, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x6, @local}, 0x10) socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000240), &(0x7f0000000440)=0xf39d5e3a4e48cd2a) socket$nl_route(0x10, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) getsockopt$inet_dccp_int(r6, 0x21, 0x6, &(0x7f0000000400), 0x0) r7 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x87}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xd46}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 16:18:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 243.623824] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 243.654131] audit: type=1804 audit(1586362681.044:14): pid=9665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/96/cgroup.controllers" dev="sda1" ino=16024 res=1 16:18:01 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'smc_ib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}}, 0x0) [ 243.754064] device ipip0 entered promiscuous mode 16:18:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB="80000000010801020000000000000000000000014c0004800800014000000080080002400000000908000240000000060800014008080000080001400000086e0800024000000004080001400000008008000140000000010800024000000fff0900010073797a300000000005008c434514d8f26c268eff0300880000000900"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:18:01 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:18:01 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f025", 0x18, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @mld={0x2, 0x0, 0x0, 0x0, 0x0, @rand_addr="fb8c27f44f0f3469924362fa1fb608e0"}}}}}}, 0x0) [ 243.956798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.006853] IPVS: ftp: loaded support on port[0] = 21 16:18:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}}], 0x1, 0x24040074) 16:18:01 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000280)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000180003111dfffd946f6105000a10010a1f000008001008000800080012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 16:18:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmmsg(r1, &(0x7f0000009640)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:18:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002400)=""/4096, 0xfc00}], 0x1, 0x0, 0x10}}], 0x2, 0x0, 0x0) 16:18:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}}, 0x0) 16:18:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) connect$inet6(r1, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x73) 16:18:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'issm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}}, 0x0) 16:18:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:18:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x24, &(0x7f0000000680), 0x4) [ 244.435583] IPv6: NLM_F_CREATE should be specified when creating new route [ 244.469900] IPv6: Can't replace route, no match found 16:18:01 executing program 5: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) dup2(r0, r1) 16:18:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376", 0x5e}, {&(0x7f00000012c0)}, {&(0x7f0000001440)}], 0x4, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x0) 16:18:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 16:18:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60a4f02500183a000000000000000000020000000077b17c6c0200000000000000000000000000010000907000000000fb8c27f44f0f3469924362fa1fb601000000257667a33011ee2f551922a9c9a3a1f04cf87d96a6a4f563f30700009b78a8dd9a46fcffdae8fb8b34653b02a8ce8d3046a5208ac3333e080edb9b280163e3b9368b9a47a9dc859f347781cc21b3ddf00395e588effb66f4c3e18c6570f3ddbee2f494bfe48174f99feae9e2ecdaf4c8838137ad0a09129eacf80990"], 0x0) [ 244.624752] audit: type=1804 audit(1586362682.014:15): pid=9747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/97/cgroup.controllers" dev="sda1" ino=16024 res=1 16:18:02 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="33310d74a7fbccc8d7329f6401b2fbc363144a08346f3e5cb41bda3a5907be9c683241646a382edb32e71c88f20e5b73bf2c4b7f935c5234b23bfa5ac03c85604ed76e53d23ebe94b4f4e58a23f313552dd64c511721261e404440082617adf4f79877762d25d2a2de8413bd5d7bf3a2d43165f0a8cf1af811b5a7a75b", 0x7d}, {&(0x7f0000000200)="6da7d7642924f57de042ece43ef34d94f53d1bdecec9cadde7186c589d81d260cb31d9cea66f2f86347a984f0e941bdad676eecd385c63e9a10806dcd6a6489f23b328901697b7c46243c3ab114ded34ad8be8af31f84d9b7c4d6e051ee9e56be599458aa5982034b141bfd0927fa062edfaa41217c67992c30b", 0x7a}, {&(0x7f0000000280)="01c0a3d396d1f14a92ef5b1437d86bc1b8379dd4167676421d8a440d2b0df5a3ce052a26a28331ef4b12231e96f39adbbb27461e01e19979637f54a9acfcb92065b4bda0b73002967ae9ab2cd8e4631f122587539f39f9fe6863017b8889905b18f4a11d66b7690c536446799e954c478c695ac7fcb3dbdadf2f4914ddaca755fa1ae5bf2cf4b3cf20e2a1178b8b3558bd3570372f6e390125a3190822cb665c298bb30fbb491ba5ec", 0xa9}, {&(0x7f0000000340)="84ac129f7f0dd7ca94ff32085d99adfdeaa3ae401ee6cf28c119f4b1fb325aa76ed48a1dc895c80841fbd0e4914ff19fe9c2e475d88767eb3c99bb66a88b8b54539a5574ebfe3b25613c078210186f66d0be05bd14307b2e123b92cf780d6e8853b134a558dd239cee3f0ace6f2abb3f709106e40726", 0x76}, {&(0x7f00000003c0)="88e9bbdbd78b73615ebeb4800076952d2d18c28e168078fbd1af832e7f13317d1c1eb57aeef1d9bd59cdf019dcfaffeb852930fb2cc57275c3d117c29059b86114e0f4cb303b341aec8a4357db58b5676eecd94ab0196254d9ee530528d18d09601e13", 0x63}, {&(0x7f0000000440)="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", 0x1000}], 0x6, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x350}, 0x891) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffffffd, 0x8000000000000000}, 0x200, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 16:18:02 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 244.815534] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 244.924439] overlayfs: filesystem on './file0' not supported as upperdir 16:18:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000280)='@', 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000000180)="86", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000022c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="1a36898404fcd419d9d40b67f7a61a85b41845a085cad18a08db4ef236471ad1d3fc84b8f9e948cb97146e699e42982aa0c4d45877cb7e715a7ba3f49d3fdc9ca255b6726f3aa83fe25c98f7530180852880404cb612c5484f7dd4c715bb1dbc6e47bb67d963316f2f775686d7b14510dc947d3a850ed08688778963a8c93cd86fef8466bbbe3e3c63c3b40c526614a63252ec03ee6b5789438fa84e40edc2cf3f398b8109fb43ee58ead47e4d6ee86c8915063932dab4189eb2381a29e440c6f70bcd7b5a2370daa85deb24be62dd66b5cbcf0add7b6b6f1a9b459786d5182eed36e45f0d0512303824ce299ca150c4c140b77aea207245820945cf37b35a09b127018de34f93c7faf308800e3dbf3619e19c2d29367dc576ef486ecde1998fadc5505a9b27160fbf7e75bcabdff4008f15085ed2d0a9c5e62161849df19c4c7d2afc303221ec48f019a8f2954769783daddc89c937a7fa64f9141436c9eaea8ff17cd99d9a328727d847612bfe72d51b2bc75ef22a88444a6052dc40ed06c81eb156669244562ff2de1e31b06e3b9f77a2e547dd0288ef8177fb3496fea0758ed01c6773f98590ff6ca7a293830431579fe2f61c4bd3812f1790727b1dc8f7dc5047d3fe2eba8174f27fc66e224831f9ced08c056931141461d8967daf8725beba085f860a1fcdde3d8fd8a504210086586d8c276e2a8f08d3617ba4dec7efc5b34432a7336d776b9be3b393d21060a875306d1a48f700de002220045333e12aa9687a6d6e70b576e15eb2daf31e4f6c42ce31d6c7cd171b5ea9cc60411438343a1cf36aac6f49255f887d4d0efc0d0015447a80eb239b097b408e9c749f83afc732e1859e5080cf6f610cbb504e9e03d59202a46f253a6275cb7da845d046d19fe4c1483bf61f59b9caf11ed917a78cf209cd3110b6b0ab95d3bb708d0addf52d15548185426a4b196e4e361784c9f6cf1dd2793941d50ed334bc5db03f73791206bc5a4eba02f9869d6723c12ea58b598acce1cfb543f9fd552790aafbb8217d348c4b43a594d7c86e2bfd9155b977aabef7cade94625d878cd0c668d3603911d976886a5d8279dc52afea8d4a5004ccec770c5c4c0c2aa3b60d98d399076c76f08b908b239f5eca25e082e2bae8adfab446f5d8dd8a50bc78e488f2220c8551a2dc37e9f8063be987456eb005d679ebb40614dcf1f2526a2ebf30a818ad3501a328ca13b31e8f11fb4fcb5cabb8654bf55b180264c77017dd2fed55e0fb6453302d2aba7fe5b9d831775d9d455f5bdafdb691f101dc40bb3d67e2ba2694d189223cee1e58a7ca53886902da05488bd2b7de8b2980a664602ea518210114ba72a8bb6dabc069ad55355fbbcf865a9f4071f9e7e29304634b63de552a894c57e1bf1c1038fea722172f0596cb4a725b06c5128ed332270bd3fd04299d07e48a941232f0506f93cf04291f54ca9a2a001b08f6c15bec8d9a0a4fceccb38427a04b9feba5c7ddc0fea96a2530e10592d53d03f6f5c2a038013761a28f0a0878a3b6593b5115a6bcc8e0951ee8a9f2a864f3dec94b617900da9c652c2435a0cb89be1e5c3a82535d8d361ec1914009c023656ebe70c114921fb13200a2ff3dd561cec562c988b8dba8cecab7220ba44d3e338406f5f7d19a4362a591b871d5799977cd6763013a263bc8388b76dfc827aa1604a32812b961220ae124dda15db50fbdb43d7cdcaa4f15c66ceaf566bf05e94d744d2a92e623de79d3dda58b1558f98301ba34dd01ecbe2d3d82b86cd1153f60aff12cc7e9aa3df5d3a092a0a83fa0705a4797d03d7e407a22341bad67fdb3a7678b6c32257e6703c186cf933d133d06d862457b5ee5133772728ffa5910802b1781ba5a0bd7bd54d0facf2b9a26100ac94e3a9b5678016f625e34e5c4802361ad2419e577034354b15b86bb0a2bba3e696634a8e4f2dd2c4b4fb96f86a49776352bb8868e7d004443b7952a48753714f1ff4a9361725c4491b5e35ce8ead01614bb3ba713089721b352aa45172a9ee00fbcf0edfe0d84cba81342be484e654d7ee24455f38d916a8768338e8cfd284e3fceb6db3148731d59ad80895ac2000419cc40e1a41a66f2f6593fd5622358197b9e08a9779ffc10f0307beaeb7132f73a93ab36b941a7fc951f3dde01a39f629d9e0f846eb3fdc55ed67a98e93311574fe6701876a2de6f1f3a551dc121705b62d4372c9cd3d39c637d5656eedd54aeffbf44d880c1317616c79c1847b0f2404728b9b9022defec5967c5199ef62cd61c58216dc2624bfe748cfc3bc94e1435939e74897946086c73052621e60a47c2352bc120367efd2cfa18033e9627ef3761daf396468c276a6973999abd1db23a0ae6c1ebcb62aabde721bfebd58ba02a5165d0e164dbe92d3f9cfc9ded7b1d7ca95a1d69eed8aaeaf8cc48e289d10c84a9b96498b281c3b02c19a93c4eb062970daf8fca6d50faa51efcadbd5ebc90c667e354f8bc4ce930aa1964e422a056dd207096da44bb02a1a1a8a2506484e9005e9d95e65cf50ae0870bfe0506acbaa305c5b0c9e690bedfea3c78d74ef8f1c595ccc31a678c684a5a15a01522ab6fe5a98d671d507a4ca77a08086caee8605668349c46c53fef6ef9ce346e2e8710a13273f0a3633f23c28cec086e593e66871db4285feb03dd6e33903a63397cf67bc1ffd19907e14acaf343996434231120257aa71f0649b5709f8a125c4f165207b81b35ff6d04e0f865389f34c1cd287b8844811864ccd20c1c1b07836bf8ec4e4e6b4b47e5a72f9a89c65807c9a8ba87e3de03015ccc04f53ab23bcf87214841b0623ff216b3c50767c143f1b286c453965743f03dca948b5a015895a82fd2a581a28a6701546e9c83545e7c0fc1806599105d94e7c987aab4e466ea9ecad267e2a2f28973ed609249bb998b022efaf972bca0e21259ae188d6ac5d29a4efc0b92d5ad6735ce7e5fa499eb02387bc5ea84b136dfbc4c8a3dd8f5f3f4dde1df9aea146a56886d3b848e36ad3512cde9ae3f42f85e57610582980685f1a26b96b56e8dcc9f01ca72fca889adfb85a9d85850f82c6d6ddb7dad47499a874189d211df6a5227e138c0cc373ca25a0c4157993072d5372d5cf13a5f2a523d2aeda445d3a9b1437bafcb47991956d1d1802e7fecc3f4c58eee14a39fb0e73e12116befb2a4fe397f59f9ff0e3df0d1f67658a91ca4f9867f3d1e2e7a015c010f64c0ce3958430f53e7887bad19ec2d204859240b5184ee43ea81ad3880f14cf72d3e2ac0b7794c6c91b37f77fdc7f0bcab4f7c20463ba40a369d8cabf2f7e83c65c508a901860e320cffcc143a28248e2b1463eee7cd69b41eff2878087e0ea38f58e65a1a8b7b9abeee2ce67a465878c6e13e377ffac74c924dc2908d3bb3e2cc71ef73f00bdfef1540efbf11ded3e994312b8231a8342b6a15cd12499fd0a7f58e82e6b8157de8b982f8b650b54870a1df3b457cb01867d0a7b99a6cabd1e11de3890d20153877501f7e276798ac7c9074c1f9fc089d46581dffd7d37c8f4ec7fcef7fbd5dfba6d8b907e738141c622331906959c4058335c99889209a40e8487e10c551a3668a5f3583671a351dcf37e04813bb71a7dc26f4a497b49d58260c96a88f57996a9673850b749087baf4b1b42108c3b9d6187187ed31b3cc4e1204edffde60395157d03d054eefe4a96e00b85c60ecf2c3d8c79859ce6ccfd05461d09506784fcebd22ba837dd6858dcf23f5f2f6b8af73442269a3114d65e5224b2ec3e12a096eb5ac24967d2a193de2dcc5e3ab14d21d389e2dcd5a85e37822e69fc3002f98dd02aac9b967fd4bd74b6ddf12331d97d2ca72f65aeea944922a4f3cc950b0d33985a25536f048a1bd9fcacc22cb067f6d997cd3b885ad583b171346e34fc69c0a67b955c68984cf023926204ce8ab2bcad62486005081c056a5343411fbbc81a53d440101d52c7aa78140e2ae839b89d0c37b9a95aeba58600b737db4f2c4feec57a86d8dbded856fd9558c836c831c2759ab1625bb5ccf9acb60a167c507fc392f1171952b2284c2c56aae09a4d8e6b88e76feb807aaf0f40e2ecff2b5a3fc46ab60434573bb9aef19ad85dce78b6792b93fd0f3036e227cba0d4eb5aa70041b05f7a1e1a0d83d219071c74e0a1ccf13a45338d089751255a2a8e56ee53123042a386b410783a972a3364a8daace994dfc02d341c2e50bef67a4533a2dbf983291b89fddd53501bd590b8e", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000000000)="9e", 0x1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000000300)="c1", 0x1}, {&(0x7f0000003640)}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) tkill(0x0, 0x10) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 16:18:02 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 16:18:02 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000280)='@', 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000000180)="86", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f00000022c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0x40b}, {0x0}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000000300)="c1", 0x1}, {&(0x7f0000003640)}], 0x7}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) tkill(0x0, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3000000010009ce342c9c580c901e1cb8cea08000000000000000000b427ef4c749ef7ed000000", @ANYRES32, @ANYBLOB="00000000000000000a000100aaaaaaaaaabb000004001980"], 0x30}}, 0x0) 16:18:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 245.051315] Enabling of bearer rejected, failed to enable media [ 245.114085] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 245.122133] Enabling of bearer rejected, failed to enable media 16:18:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r0, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) 16:18:02 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x20, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="91d37d407aad7e0300800100000000000000000000000400000000fcffffbba5ffc45aabae04900300000000000000ffe03d5e0b7782c67bd8bb1ee2bb7c36a8a699d5f10161fc017df7e5dacd3aa558a6bb6b4c07a8358d33e931fc7ff289af3c8506d4bdebaba1de21f1687a8efe71cbd1f6d2524c1d6d1b08685003004f4f07586ff2"], 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000540)) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 245.296443] audit: type=1804 audit(1586362682.684:16): pid=9797 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/98/cgroup.controllers" dev="sda1" ino=15937 res=1 16:18:02 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="33310d74a7fbccc8d7329f6401b2fbc363144a08346f3e5cb41bda3a5907be9c683241646a382edb32e71c88f20e5b73bf2c4b7f935c5234b23bfa5ac03c85604ed76e53d23ebe94b4f4e58a23f313552dd64c511721261e404440082617adf4f79877762d25d2a2de8413bd5d7bf3a2d43165f0a8cf1af811b5a7a75b", 0x7d}, {&(0x7f0000000200)="6da7d7642924f57de042ece43ef34d94f53d1bdecec9cadde7186c589d81d260cb31d9cea66f2f86347a984f0e941bdad676eecd385c63e9a10806dcd6a6489f23b328901697b7c46243c3ab114ded34ad8be8af31f84d9b7c4d6e051ee9e56be599458aa5982034b141bfd0927fa062edfaa41217c67992c30b", 0x7a}, {&(0x7f0000000280)="01c0a3d396d1f14a92ef5b1437d86bc1b8379dd4167676421d8a440d2b0df5a3ce052a26a28331ef4b12231e96f39adbbb27461e01e19979637f54a9acfcb92065b4bda0b73002967ae9ab2cd8e4631f122587539f39f9fe6863017b8889905b18f4a11d66b7690c536446799e954c478c695ac7fcb3dbdadf2f4914ddaca755fa1ae5bf2cf4b3cf20e2a1178b8b3558bd3570372f6e390125a3190822cb665c298bb30f", 0xa4}, {&(0x7f0000000340)="84ac129f7f0dd7ca94ff32085d99adfdeaa3ae401ee6cf28c119f4b1fb325aa76ed48a1dc895c80841fbd0e4914ff19fe9c2e475d88767eb3c99bb66a88b8b54539a5574ebfe3b25613c078210186f66d0be05bd14307b2e123b92cf780d6e8853b134a558dd239cee3f0ace6f2abb3f709106e40726", 0x76}, {&(0x7f00000003c0)="88e9bbdbd78b73615ebeb4800076952d2d18c28e168078fbd1af832e7f13317d1c1eb57aeef1d9bd59cdf019dcfaffeb852930fb2cc57275c3d117c29059b86114e0f4cb303b341aec8a4357db58b5676eecd94ab0196254d9ee530528d18d09601e13", 0x63}, {&(0x7f0000000440)="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", 0x1000}], 0x6, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x3c4}, 0x891) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffffffd, 0x8000000000000000}, 0x200, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 16:18:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="cf2aecc60efbe743f58a04f89ce6c35a270e22b5351907f8ab33a6e02273ee3e", @ANYBLOB="e5c30362bab76175a8992217e51bce8f33372a26c0abd72fc771b982dff15a5937782ee59ce9d685c61c05965508e824a0cf6688ee3d38b5840448abcc264a2b1f15f7038bb89c142d4599524d501b59a1875c6b19a75879f0de751470ee2e1ff44998fef5d000ca7ff97a7cddf7c9d1d270274a68be7799f07f4e1ce10147", @ANYRES64], 0x0, 0xaf}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 16:18:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="edbfd8cf033a27f789017e0c688d705d218487a6ca8568672d3ff766fb12a7ec5423dbc022de35326757e395f055186827caa4f040f2f0107ebf2a912cf87c790e6cc6f2cb60bf03cb53bdfe43410180694307053606b610711bd3886ba1e7353aad485b8947f54dbc0520218517d7751e4ce566434c2a968f139ddd766212ed53321bffc3c018cf9ca6d57a8cda646b9d9edda54437f32302e0caae5b7079d1"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:18:02 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) 16:18:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.584257] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 245.599057] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 245.621286] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 245.622819] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 16:18:03 executing program 4: semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x2, 0x10) 16:18:03 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}], 0x1, 0x0) 16:18:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x4040000) [ 245.903709] selinux_nlmsg_perm: 1379 callbacks suppressed [ 245.903724] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 16:18:03 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) [ 245.978186] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 [ 246.005184] audit: type=1804 audit(1586362683.394:17): pid=9847 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/99/cgroup.controllers" dev="sda1" ino=16040 res=1 [ 246.012352] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 [ 246.154162] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 16:18:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x22}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) [ 246.238736] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 [ 246.337542] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 [ 246.436722] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 [ 246.459114] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 [ 246.487329] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 [ 246.516471] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9845 comm=syz-executor.3 16:18:04 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 16:18:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x0, 0x81, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x8}, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:18:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="cf2aecc60efbe743f58a04f89ce6c35a270e22b5351907f8ab33a6e02273ee3e4caa49ab127d022c3128d6c3867209fcada5d9929c35ec9a30f5f349d4921a35", @ANYBLOB="e5c30362bab76175a8992217e51bce8f33372a26c0abd72fc771b982dff15a5937782ee59ce9d685c61c05965508e824a0cf6688ee3d38b5840448abcc264a2b1f15f7038bb89c142d4599524d501b59a1875c6b19a75879f0de751470ee2e1ff44998fef5d000ca7ff97a7cddf7c9d1d270274a68be7799f07f4e1ce10147ada96c1fa06c1fe1d9a1e8a32ffad161e23dd9bb82d3d4803c31226ab9c2e04203eedb05000000c325ad64ea8fc08c3c9cf6dd4180b0a4978e3296cb199891e0064071afab93f641e28c0e4420da524945a6361e5f72404f6a39cac7c8bdf1538bc54990545942601957028e25c8b356", @ANYRES64], 0x0, 0x13f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:18:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r1, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 16:18:05 executing program 2: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 16:18:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r2, r1, 0x0, 0x100000001) 16:18:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:18:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 16:18:05 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="d7"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x4001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) [ 248.548211] audit: type=1804 audit(1586362685.934:18): pid=9905 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/100/cgroup.controllers" dev="sda1" ino=16057 res=1 16:18:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) [ 248.651346] audit: type=1804 audit(1586362686.044:19): pid=9919 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/98/bus" dev="sda1" ino=16058 res=1 [ 248.731792] audit: type=1804 audit(1586362686.124:20): pid=9919 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/98/bus" dev="sda1" ino=16058 res=1 16:18:06 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 16:18:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4000000028, 0x0, 0x0, 0xfffbf028}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 248.867573] audit: type=1804 audit(1586362686.144:21): pid=9923 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/98/bus" dev="sda1" ino=16058 res=1 16:18:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r2, r1, 0x0, 0x100000001) 16:18:06 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000200)="6da7d7642924f57de042ece43ef34d94f53d1bdecec9cadde7186c589d81d260cb31d9cea66f2f86347a984f0e941bdad676eecd385c63e9a10806dcd6a6489f23b328901697b7c46243c3ab114ded34ad8be8af31f84d9b7c4d6e051ee9e56be599458aa5982034b141bfd0927fa062edfaa41217c67992c30b", 0x7a}, {&(0x7f0000000280)="01c0a3d396d1f14a92ef5b1437d86bc1b8379dd4167676421d8a440d2b0df5a3ce052a26a28331ef4b12231e96f39adbbb27461e01e19979637f54a9acfcb92065b4bda0b73002967ae9ab2cd8e4631f122587539f39f9fe6863017b8889905b18f4a11d66b7690c536446799e954c478c695ac7fcb3dbdadf2f4914ddaca755fa1ae5bf2cf4b3cf20e2a1178b8b3558bd3570372f6e390125a3190822cb665c298bb30fbb491ba5ec", 0xa9}, {&(0x7f0000000340)="84ac129f7f0dd7ca94ff32085d99adfdeaa3ae401ee6cf28c119f4b1fb325aa76ed48a1dc895c80841fbd0e4914ff19fe9c2e475d88767eb3c99bb66a88b8b54539a5574ebfe3b25613c078210186f66d0be05bd14307b2e123b92cf780d6e8853b134a558dd239cee3f0ace6f2abb3f709106e40726", 0x76}, {&(0x7f00000003c0)="88e9bbdbd78b73615ebeb4800076952d2d18c28e168078fbd1af832e7f13317d1c1eb57aeef1d9bd59cdf019dcfaffeb852930fb2cc57275c3d117c29059b86114e0f4cb303b341aec8a4357db58b5676eecd94ab0196254d9ee530528d18d09601e13", 0x63}, {&(0x7f0000000440)="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", 0xe00}], 0x5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x3c4}, 0x891) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffffffd, 0x8000000000000000}, 0x200, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) [ 249.429480] audit: type=1804 audit(1586362686.694:22): pid=9949 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/101/cgroup.controllers" dev="sda1" ino=16057 res=1 16:18:08 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="91d37d407aad7e0300800100000000000000000000000400000000fcfeffbbb8ffc45aabae04900300000000000000ffe03d5e0b7782c67bd8bb1ee2bb7c36a8a699d5f10161fc017df7e5dacd3aa558a6bb6b4c07a8358d33e931fc7ff289af3c8506d4bdebaba1de21f1687a8efe71cbd1f6d2524c1d6d1b08685003004f4f07586ff2e1e533ffc6d687f777e4195feb049af3c3c35a6c1e6b5765fa62ecf5af0e51cc2f70dacd2da229da8e5f509e76f49d0a81351207e13f1f2de6347a92262f9f20"], 0x30) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000000)='./file0\x00', 0x10042, 0x1f4) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) 16:18:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="cf2aecc60efbe743f58a04f89ce6c35a270e", @ANYBLOB="e5c30362bab76175a8992217e51bce8f33372a26c0abd72fc771b982dff15a5937782ee59ce9d685c61c05965508e824a0cf6688ee3d38b5840448abcc264a2b1f15f7038bb89c142d4599524d501b59a1875c6b19a75879f0de751470ee2e1ff44998fef5d000ca7ff97a7cddf7c9d1d270274a68be7799f07f4e1ce10147ada96c1fa06c1fe1d9a1e8a32ffad161e23dd9bb82d3d4803c31226ab9c2e04203eedb05000000c325ad64ea8fc08c3c9cf6dd4180b0a4978e3296cb199891e0064071afab93f641e28c0e4420da524945a6361e5f72404f6a39cac7c8bdf1538bc54990545942601957028e25c8b356f1fe87a1d838d069997372da9a39a650a858feccf3dd63fd766b15a01c4311777cd5793060119cd7e631bd0e3eaca232fd9055a7"], 0x0, 0x13d}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:18:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r2, r1, 0x0, 0x100000001) 16:18:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000680), 0x4) 16:18:08 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 16:18:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="cf2aecc60efbe743f58a04f89ce6c35a270e22b5351907f8ab33a6e02273ee3e4caa49ab127d022c3128d6c3867209fcada5d9929c35ec9a30f5f349d4921a35", @ANYBLOB="e5c30362bab76175a8992217e51bce8f33372a26c0abd72fc771b982dff15a5937782ee59ce9d685c61c05965508e824a0cf6688ee3d38b5840448abcc264a2b1f15f7038bb89c142d4599524d501b59a1875c6b19a75879f0de751470ee2e1ff44998fef5d000ca7ff97a7cddf7c9d1d270274a68be7799f07f4e1ce101", @ANYRES64], 0x0, 0xce}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 16:18:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 251.559486] audit: type=1804 audit(1586362688.955:23): pid=9970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/102/cgroup.controllers" dev="sda1" ino=16071 res=1 16:18:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x6, 0x0, 0x0) 16:18:09 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "cc76cd00000100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 16:18:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:09 executing program 5: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = socket$inet6(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x6}]) [ 251.890024] EXT4-fs (loop2): Can't read superblock on 2nd try [ 251.951832] audit: type=1804 audit(1586362689.345:24): pid=10011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/103/cgroup.controllers" dev="sda1" ino=16077 res=1 16:18:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0xf3, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}]}}, 0xf3) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) dup2(r2, r3) [ 252.085400] audit: type=1804 audit(1586362689.475:25): pid=10023 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/103/bus" dev="sda1" ino=16065 res=1 [ 252.128054] audit: type=1804 audit(1586362689.515:26): pid=10023 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/103/bus" dev="sda1" ino=16065 res=1 16:18:09 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="91d37d407aad7e0300800100000000000000000000000400000000fcfeffbbb8ffc45aabae04900300000000000000ffe03d5e0b7782c67bd8bb1ee2bb7c36a8a699d5f10161fc017df7e5dacd3aa558a6bb6b4c07a8358d33e931fc7ff289af3c8506d4bdebaba1de21f1687a8efe71cbd1f6d2524c1d6d1b08685003004f4f07586ff2e1e533ffc6d687f777e4195feb049af3c3c35a6c1e6b5765fa62ecf5af0e51cc2f70dacd2da229da8e5f509e76f49d0a81351207e13f1f2de6347a92262f9f20"], 0x30) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000000)='./file0\x00', 0x10042, 0x1f4) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 252.195385] audit: type=1804 audit(1586362689.585:27): pid=10023 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/103/bus" dev="sda1" ino=16065 res=1 [ 252.270434] audit: type=1804 audit(1586362689.665:28): pid=10023 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/103/bus" dev="sda1" ino=16065 res=1 [ 252.345851] audit: type=1804 audit(1586362689.695:29): pid=10023 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/103/bus" dev="sda1" ino=16065 res=1 [ 253.419974] NOHZ: local_softirq_pending 08 [ 253.424271] NOHZ: local_softirq_pending 08 16:18:11 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 16:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x3, 0x0, 0x0) 16:18:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:11 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="33310d74a7fbccc8d7329f6401b2fbc363144a08346f3e5cb41bda3a5907be9c683241646a382edb32e71c88f20e5b73bf2c4b7f935c5234b23bfa5ac03c85604ed76e53d23ebe94b4f4e58a23f313552dd64c511721261e404440082617adf4f79877762d25d2a2de8413bd5d7bf3a2d43165f0a8cf1af811b5a7a75b", 0x7d}, {&(0x7f0000000200)="6da7d7642924f57de042ece43ef34d94f53d1bdecec9cadde7186c589d81d260cb31d9cea66f2f86347a984f0e941bdad676eecd385c63e9a10806dcd6a6489f23b328901697b7c46243c3ab114ded34ad8be8af31f84d9b7c4d6e051ee9e56be599458aa5982034b141bfd0927fa062edfaa41217c67992c30b", 0x7a}, {&(0x7f0000000280)="01c0a3d396d1f14a92ef5b1437d86bc1b8379dd4167676421d8a440d2b0df5a3ce052a26a28331ef4b12231e96f39adbbb27461e01e19979637f54a9acfcb92065b4bda0b73002967ae9ab2cd8e4631f122587539f39f9fe6863017b8889905b18f4a11d66b7690c536446799e954c478c695ac7fcb3dbdadf2f4914ddaca755fa1ae5bf2cf4b3cf20e2a1178b8b3558bd357037", 0x94}, {&(0x7f0000000340)="84ac129f7f0dd7ca94ff32085d99adfdeaa3ae401ee6cf28c119f4b1fb325aa76ed48a1dc895c80841fbd0e4914ff19fe9c2e475d88767eb3c99bb66a88b8b54539a5574ebfe3b25613c078210186f66d0be05bd14307b2e123b92cf780d6e8853b134a558dd239cee3f0ace6f2abb3f709106e40726", 0x76}, {&(0x7f00000003c0)="88e9bbdbd78b73615ebeb4800076952d2d18c28e168078fbd1af832e7f13317d1c1eb57aeef1d9bd59cdf019dcfaffeb852930fb2cc57275c3d117c29059b86114e0f4cb303b341aec8a4357db58b5676eecd94ab0196254d9ee530528d18d09601e13", 0x63}, {&(0x7f0000000440)="3131659eb6b16ed9120aab8810215594dc12e54b72de1d8348a6834077c0b9580deeacef5a6f7eb98a5b0c613ccb0b0710b78dd22a4c73046f410a2d57db00773110a7012933c0bb018db2c1c4ccf3430f4e15300958420270dfa625f5da0e30338bce01d7c26d7ca5061a6785318673a3c0ac37d6474cca6cfe30e276b1974de9ff20cc9ad9ef07f21ddf74ee3261ae778f2f88dbedf700d6c47f55a286348dff031ca253d13cd33a5413bae2087754d8e2677ca799ece60fdbb8d3b0e3c3c7c138cc642e23916d0ed68f34e52e0db2fc56a002cfb1bcaf91d0dccfbc205741fc4be084894e60646f2fd756fe7f0f3e6641109059488102fa39995e37eb6dceaf55eeb4aa7a4c46d36ea2d982925c640e2dea85046a6e0e91420c4202facc816dc176055e97667123819f81a9dac234e0977e08074f109b2042c519b5a11284a5a503d45e93a73a00231de40d87251554ddb7fcfb44197fe7f64181e2a66d0bcf9b836eed3ec97a32de18a74b98f31752fff22a2b63767d37ee22bf534bfefcf84fd34bb6e31e165e6c3038400f5f94378dae60eb80a917c80c119170218d081d4b194d5071b6ff42d29463e6f177d376c2e7917bdb39270fd3107a626d93cba87337db68a5d411484ce23ae4c8522998803d8a785f9fbf7f4a685facf29c9605ad8b465aacd4589ed0daab3fe6dc97b18e51c48caffdccc8f8189232d60a82a0c4ffc41059bf172f28515ced4e6be6ca810472e2298e7ec4f08c57547183362268fadb9fe0656dfa176c3d3d2fc03ff730928dc7eff01ed23762944cd915f64fcc21c25fe3a7c6038f2e9f6365ba74d87f9457da87653443614130edc9e95646b97c6eae6a1e2b89937f52a3373b4a1db5e7f54d0bc21120b51f906704f00105ffef4d99a91d00d9444f5e8b5f520eb38522fd982ae88d5869998814418790a5de8ed893ab3caba57bcdd65e63649c56337c23a6927326dee8f7893ef521ab5e45c4bf53e957de2e2a3b96ace8e1378c54aa0d22b46f410f782e58ec7b153c29b84cd863676792dc5fbe57910da114253535663452adaa1d1d267d317373db9ace31a596c8833721dcb2fa9aa92ae3650741a65efd40cff3e7fb023fb0162d1e97e5339674969d545424718562237f8dc36bc98c5c90f63ed7e6285d9570bd8bd7b51cdc28545f4da98e60135b187c375f5d7b0ae1e5a1ff9ded658ad1346acac7333fd226ce39a2e63ac3c2492df883313f81d81d78af6e96d5824c70b9a80c93ba458db37ce593c037c86b2939d0988407f79caa453d429f5d04009ee3f8b4b75981913f65e8b0754da60f3956dc6e5ddb8a1cad2b23a2e6fcaf7ccc6e3437daa26961700da605f78f4222310d74ab516fef22ca668fcd50ea8ee2aae5d9875fa061f140cbcdae40b16e684b104ccad71837590d7f2f9eeef12e781e16be603f8286d7ea51ef7db1810d6ea947ea9e825fad80cff0930b325615682e75d2569ce2aa4c330e881bd522e0ca92daaead5c215e93353315e7bdb3d06422f8282d1809c67560b52ec71982260e392c224bdd9c41ccdaf51d57663bc0371edeb84137246dd4caf915c951f9dab3f6b7feebcf39166861a493292f3d8f34468050607d0dde623e8a73c6dad413b10db0b0d99e2082357dd24f1df55483a28020899dba4767da437048cc713ec16aba12bc77490f3408f673a94af2a53a6ff98f9d96eacb8af43bd8b5b72139a0e7b7178be91ed0ef7524822d5b2487f747123213739a9e099840ca40d41caf75ee35b8995fa95d388bd9ce233747c8c5aff0dbb52b58aface395b824ab6cc44f92ddbb6df1dc6229184b1130d7753bbf029055a62f6241b397d8ae1ebd46c802fd4a65022701aa055ebb751d00492e0e5ce0ce0366fa3485c6fac71074a51545de05361d5d637f3d18220bd24bed96b49a8215c7f17d82320a4f1216f90a61d66a610144bf82de826a1499ecfdc553388bc923d696d102cf8afefef9e74da1c3f157c50d13cc47993bf234c94aad0331a822ca3b888ebbfdaa89dd1ff8ac5668dfbafd57e8fa355148c0e570e5bad6c8929e25dd84ab88e15ad730168f84b668849df113cfd56ca4a76dea464b8ca38610a060231fa4645da3f20a15ee93ecf22181e3cb977a913ab3dd7d0ddf3221af13d22d6d51b92aee78f1c27f9984eed8fe06cc4a1307e3cc590eb95b0ba71c411b0112f2489346c49926f1162767b85df10f0500f79f51637dfe677b6ea7d5abace324ed62c7639b462a89235db2b8965a6c2d99da7f328d92452a66ff65d48e64f5c3965ce0e957286a128884cdfa045ee16db349502b0302fae21d494f1fc904e03458e0a22d2ab6799db4c21fa61eca6578d132b7309605be14e5b69b1e05e6e980f3261d92bcfaf020fce2cdd4126bd545161824d087d7a0a63486346c8d86be723f8e0d68091c42d5afc2de948abf4a9d10acbdc2f042ff6a5946cd13eaae04ee5290dcb4cee232e1b12120a05593c15039c13f2799db7541270b43168e73410a8185dfe26b7e24264a7e1df38c6a268ea5b660ed33e5ec9a0c713fbf5ed18ea46235de91d80732c3707c444803f8328dfb111883bbe81b544d3aaf5f00702323789a96a9e9a3483e3c981e1dc3e0657c8396bf00ef75154ec06b26776786352258f18a2c15224b6ad5d2c4b5666b2063b573be0902a3399ae9fec08cfd95b3879d158a04c2dbb019a06412521d146ae35b5a8aa88ce62b969efef02e02fe9968dfcc673cf690cdcf898bcbe1fd0a1c07dd57a65babdf05c26ce978816e94809c36939b57dad7e9b79f3fe70bd7ef880232c16d90d31eb52fd27416171f54e22033e2af8d4cef40f952a7e79005427412011fd876efc017fb2b5f245148785dfcd8c87d3dd223b8953ad462abf6497199f37cba302b2c63940c0455e6862a8f0413513f41480a1502299127a844fbc3a17338a1823845f2780ffd20ca58a35855ac9f757627adf23142e027a1818154efbbf32bd15cc721561d6ebacd31950ed3cd3cc1ad78e03894e74559fe766e537f365fd5568524dca6757dee05d0687d13ab49b982a3289550c251b61e7e0d9ab37f3d66ee82c0432c884839bdff0038574522bd26eeb6704ef450b687886e2b32435efef4cf3cba33cfef5f5a45f3ceb363be40fd8315f18e473ae47ddf500234e587be9e5ad5ba0700ef5eb10fb823e1e3d5ef97464cbc6af1f21a34e285ccb452ea1245920b0426afedc6ed76eec267391fb19570e0e113ddf83337bd1dbd7315fd98051572c9ed1b6f40f032b5bbb02801e5c44d6d011256eb98e0a5d0c7a0b0d013308447746f49f7a5125649e916324fed6f656a27a49a2f9d765d19f49217ecc70f529cef1a3c85f7b615c28cd6749ad5974f81ee6bd43a6146375824b48a2d29f592647a45062705b7d00512b5b514f0ad5eb7e74c23b9c5f2fe03f57924c4cd756bbe7ce28b71b1b68ea130134e15e65092caff7fc4a665fd9e657cbbee0422ac9c030431b91bc81e0ebd918424ce8b13171ba68f0693a4c6c56556842722c743a1bdafdb8c07c7e11393d79f496f8c817a0bee5a6b12417bc5799b7f3b6e7d7b7d71e35a68e2201c337bedac80b92709d660db8db17bcec4f893f5a0bfdf7a5d7476a24efd567aa2cc3ebaf407b15573dcff29692c037a18dfbab7ee729591b8e3029cd4876c02b83487f0fa82605e6020c540c6163087aa55ca5ceb350ac6dd307c655203bf81e5eebb16cd5a942999320a3229ee9e31eeff865c80522fca00c3b215fb6f2a20e770c65c3705c96f71ffa867a4d62ecf4ab393a686ee569729f35130f74944841d955758a2199a3bf4235defbfc3b2133238e391eb0679e64318b3201dee7e749693ac384af8afb29b8cd598ec7613193e8c613dc7e4fa251037f3c21b0df598752e437901cde1a56b6c360d712d422545efad4657dcb05e0e41be3777a2a5d0417bfdd1e0a2f8956b31edc0d8aa1e69a88b5fae310b7eaef7459094aa7d10d514b7c647595e00ddfe726604e988e1d35af2ce729f7cc550af48970629588ab48ad0039b9bc3612cd7059f6c8ec6a1a1e43d013c43e495a6f16c24ebf0b4dd1efe991832950be79f36bd1190434b37f63f03ac2e2ccaf2993f0bfcf74e992f8e64a3bb36848138f3176ec5c56ce6080ac6b837670d0819faf3b97417b09b7c4126939daad9d6dbc6fd931af5cb26e6bae1378ae9708ee0a98d9013772c45bb6928f4c4ba0585db1135c4071ff55750c4abeeb860c37721a44500071a9e147ccae9439f16f2dcd4a783c81f40e6d5d2e7967824bd9dc69a561029e81998e3def9b4e71fc0946cc301f0d9413efb1d08a36ea6f8b9bfe5c4a4316f361e79f3733d77661de3d3ff9692c512ec209a3d22d79b7a0e4a6e7b26437ebc214291f14fc3e6edca6ebc0f0846cabb37f1723c9a0679046c83d70940dcaa49e8fad570e6bed4602badbdfc0c9f7c5147b29c6c83a116918eb9f275854414ac5f608d99c6d9c27dbda036dd2066763e3465245113476e1f5ba9a91912f0d71a0b9a4cd9e9c13e4ea832e96d67791ab8fa3b2ee1232696f1ef89e0e39cb8f679f96df98ba8cca99d4e574305b879dc97c33c66ca76a968af50450d3550dcd5e8da028f1f783835724bf0658de793a4ed67acf1cde4c67e7dea25054974fd9bd4f916892a59f07deed1c6d638018e7a6e19a8dc4bf6103197780bc70e530619a4fa5e2c7a919e361adf42b16f976031070823958c0cb1cad8a3e5c7cd25a7cab9d5072d90d69706dff310184f2191afb4ca9370d41694b29434214a6c6e168889f2ae94170ddc8177d54c25cf9eac0e9809c0a5f4da8e4a330f5db83bab03e40de5f12fad429859ddd8e817f25284b77bb149e86f6d20cb91f05d1dfb2dd0af0d445ebeae059d1871bbf66c0a46eaf577879960ee7bceff408aeb177f1358e53ea3eaf00bff21bfaf248594c882d27508093db93081e7cf55cc7a21369ff785d88f11d69558db4d24e6d5c74528684a9bad46e998293ff06dd958f97e87da4c190418486d0e0a5a1b28c3fce00f7191b6cac43d70e53b2807d74155b7e28e1f8de645ed98b41f05f6517e90a32089ca20c4efb67c3f3d8def7ba3bad314dc603821a6371257f6f569ef96c19c75a86fe9fabbdd00776d0f2a9c91d6b2a632bb98cd63764fcdca7bd255c88d0d6d5ef0c9c7eecc9cba7b827a309532ea74d01c44b783b4183152f46817e35d4fce7115d02e802f5184dd12682747643e35d141d9bd423a3832530e96ffac6d2542f88be6ffb69b58b57ea184f59200ade7f133de715c0a47ad4f2f2bed47e8231e8faa2cf0405773ad15b34e6816fa190d977fd56897d67f0944658df60258419c1535b93db362e9ddc7faa8cd8fefda3500825535fa20d359688d989fc3c560f8a193465432f96b94a5fb4aa408a7989906eb8b24c34fe53c8ed8765e1a470e30be26e2ca4c1064421dce563c5eb3e17ff571a423540f2fb474b0d8dfe130a166b9cac7e512731bd9d574e08ff5e0369a117d69ff84e536f0f45be1f172c9d74120a0d541aaae6c5ffe62f4de1cd7e1148703ea28f4695d3bf19662bce204c94aa5d724684d10c1cafb2b984ddeb082f6982bead85b1005e98abd0678409685d0e5860b6c2e1651cce5e842b74a19db3ccb817e9593cea83536f677d11a619f59f5893c9f1651e4d5f7833f89a6839326039c901e20ed990b06f28c3680084d9ec412301f510643a0d5d655eb13fd86114b237a18fc626787f639b59f3a9a35", 0x1000}], 0x6, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x3c4}, 0x891) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffffffd, 0x8000000000000000}, 0x200, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 16:18:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x200000e0) 16:18:11 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="91d37d407aad7e0300800100000000000000000000000400000000fcfeffbbb8ffc45aabae04900300000000000000ffe03d5e0b7782c67bd8bb1ee2bb7c36a8a699d5f10161fc017df7e5dacd3aa558a6bb6b4c07a8358d33e931fc7ff289af3c8506d4bdebaba1de21f1687a8efe71cbd1f6d2524c1d6d1b08685003004f4f07586ff2e1e533ffc6d687f777e4195feb049af3c3c35a6c1e6b5765fa62ecf5af0e51cc2f70dacd2da229da8e5f509e76f49d0a81351207e13f1f2de6347a92262f9f20"], 0x30) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000000)='./file0\x00', 0x10042, 0x1f4) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) 16:18:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 16:18:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xe554, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 16:18:12 executing program 1: sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) 16:18:12 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) r3 = eventfd2(0x0, 0x0) write(r3, &(0x7f0000000080)="2479e21505e4fc70", 0x8) splice(r3, 0x0, r1, 0x0, 0x7ffe, 0x0) [ 254.632695] kauditd_printk_skb: 2 callbacks suppressed [ 254.632710] audit: type=1804 audit(1586362692.025:32): pid=10054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/104/cgroup.controllers" dev="sda1" ino=16093 res=1 [ 254.641579] ip6t_REJECT: TCP_RESET illegal for non-tcp 16:18:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100000001) [ 254.727933] ip6t_REJECT: TCP_RESET illegal for non-tcp 16:18:12 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd2(0x0, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)="e04a4f74b80de1fa", 0x8}, {&(0x7f0000000240)="930f5bab52e14078", 0x8}], 0x2) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000480)="c0b37559db08e5d664", 0x9}], 0x1) splice(r1, 0x0, r0, 0x0, 0x7fff, 0x0) 16:18:12 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x1000000) 16:18:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) 16:18:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x18, 0x0, &(0x7f0000000200)=[@register_looper, @enter_looper, @request_death], 0x0, 0x100000000000000, 0x0}) 16:18:12 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) [ 255.031484] audit: type=1804 audit(1586362692.425:33): pid=10091 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir266057868/syzkaller.3NtjUs/106/file0/file0" dev="loop2" ino=4 res=1 [ 255.168350] audit: type=1804 audit(1586362692.555:34): pid=10105 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/105/cgroup.controllers" dev="sda1" ino=16096 res=1 16:18:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f0000000280), 0x20) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 16:18:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="008ed965599c000000000000000000000000000000b65300000000000000000700ce4468b1af050000000000000000000000351f1569d494690bde964e060000fda700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f00000000000000000000000000000000000000f90ec68772dde5c09ef763a63b8e73f97cd1a2f76dbb95401bc8fcd4f5f638ac28528d8b1e4b3478137cf9219e0d581b6b8fb70cf795508c68d5afdd08bac58e8731dbd3547e65e600000000000000009695b88155be1928cbff8f3069db3ea898b0004459d80000cb0fe329ce99020a15b380f3858c27484946d007d0deebc756438e08cb9c1aac3e606e8d4aae1877ad2528c6b4d7733387887a390204be28b9ea366cfcea64e96298ee89316c3d0e7b18e945ef8a7c6f559653340ab88b8b3e9731dd460ff801603d995a2c7eb8b2593bb7a65c27b4c2bd62f69b724d237e6307a67df548bce7ec0cb6bb79f586fff7ebc22434367ca4025f4167f88c36689a25bdcd870b3333d59c9009f4caa95dc6e6ca08ee8ba1db4bb896f4d5af69eb5eeed8d13fecff38895d468128e2299e3d82b52ac9836c01"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x6}, 0x20) 16:18:12 executing program 5: sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 16:18:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080001200080001007674693674000200700004000000000008000200000000000800030000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="080052f6b4730800fdff030000000000080004007f000001080005000000000008000400000000000800060000000000080006000000000008007054", @ANYRES32=0x0, @ANYBLOB="0800030000000000"], 0xa0}}, 0x0) 16:18:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) 16:18:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000240)={0xf3, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}, {{}, 0x0, 0x0, 0x5, './bus'}]}}, 0xf3) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000200)='./bus\x00', 0x84002, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) dup2(r4, r5) [ 255.387364] audit: type=1804 audit(1586362692.775:35): pid=10127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir444550487/syzkaller.I8Yw20/79/bus" dev="sda1" ino=16082 res=1 [ 255.458702] audit: type=1804 audit(1586362692.845:36): pid=10127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir444550487/syzkaller.I8Yw20/79/bus" dev="sda1" ino=16082 res=1 [ 255.515738] audit: type=1804 audit(1586362692.905:37): pid=10127 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir444550487/syzkaller.I8Yw20/79/bus" dev="sda1" ino=16082 res=1 [ 255.581920] audit: type=1804 audit(1586362692.975:38): pid=10129 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir444550487/syzkaller.I8Yw20/79/bus" dev="sda1" ino=16082 res=1 [ 255.605866] audit: type=1804 audit(1586362692.975:39): pid=10135 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir444550487/syzkaller.I8Yw20/79/bus" dev="sda1" ino=16082 res=1 16:18:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 16:18:13 executing program 5: 16:18:13 executing program 2: 16:18:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:13 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd2(0x0, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000200)="e04a4f74b80de1fa", 0x8}, {&(0x7f0000000240)="930f5bab52e14078", 0x8}], 0x2) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000480)="c0b37559db08e5d6", 0x8}], 0x1) splice(r1, 0x0, r0, 0x0, 0x7fff, 0x0) [ 255.630686] audit: type=1804 audit(1586362692.975:40): pid=10129 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir444550487/syzkaller.I8Yw20/79/bus" dev="sda1" ino=16082 res=1 [ 255.655479] audit: type=1804 audit(1586362692.975:41): pid=10129 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir444550487/syzkaller.I8Yw20/79/bus" dev="sda1" ino=16082 res=1 16:18:13 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7fff, 0x0) r4 = eventfd2(0x10000000, 0x0) fcntl$setstatus(r2, 0x4, 0x46800) splice(r4, 0x0, r1, 0x0, 0x7ffe, 0x0) 16:18:13 executing program 3: 16:18:13 executing program 2: unshare(0x400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 16:18:13 executing program 4: 16:18:13 executing program 5: 16:18:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:13 executing program 5: 16:18:13 executing program 4: 16:18:13 executing program 3: 16:18:13 executing program 2: 16:18:13 executing program 5: 16:18:13 executing program 1: 16:18:13 executing program 4: 16:18:13 executing program 5: 16:18:13 executing program 3: 16:18:13 executing program 2: 16:18:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:14 executing program 4: 16:18:14 executing program 5: 16:18:14 executing program 3: 16:18:14 executing program 2: 16:18:14 executing program 4: 16:18:14 executing program 1: 16:18:14 executing program 2: 16:18:14 executing program 3: 16:18:14 executing program 4: 16:18:14 executing program 5: 16:18:14 executing program 1: 16:18:14 executing program 4: 16:18:14 executing program 2: 16:18:14 executing program 3: 16:18:14 executing program 5: 16:18:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) 16:18:14 executing program 1: 16:18:14 executing program 3: 16:18:14 executing program 5: 16:18:14 executing program 4: 16:18:14 executing program 2: 16:18:14 executing program 1: 16:18:14 executing program 2: 16:18:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) 16:18:14 executing program 1: 16:18:14 executing program 3: 16:18:14 executing program 5: 16:18:14 executing program 4: 16:18:14 executing program 2: 16:18:14 executing program 1: 16:18:14 executing program 3: 16:18:14 executing program 4: 16:18:14 executing program 5: 16:18:14 executing program 2: 16:18:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) 16:18:14 executing program 5: 16:18:14 executing program 1: 16:18:14 executing program 2: 16:18:14 executing program 4: 16:18:14 executing program 3: 16:18:14 executing program 1: 16:18:14 executing program 5: 16:18:14 executing program 4: 16:18:14 executing program 2: 16:18:14 executing program 3: 16:18:14 executing program 1: 16:18:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) 16:18:15 executing program 5: 16:18:15 executing program 4: 16:18:15 executing program 3: 16:18:15 executing program 2: 16:18:15 executing program 1: 16:18:15 executing program 5: 16:18:15 executing program 4: 16:18:15 executing program 3: 16:18:15 executing program 1: 16:18:15 executing program 2: 16:18:15 executing program 4: 16:18:15 executing program 5: 16:18:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) 16:18:15 executing program 1: 16:18:15 executing program 3: 16:18:15 executing program 2: 16:18:15 executing program 5: 16:18:15 executing program 4: 16:18:15 executing program 2: 16:18:15 executing program 1: 16:18:15 executing program 3: 16:18:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) 16:18:15 executing program 5: 16:18:15 executing program 2: 16:18:15 executing program 4: 16:18:15 executing program 1: 16:18:15 executing program 3: 16:18:15 executing program 4: 16:18:15 executing program 5: 16:18:15 executing program 1: 16:18:15 executing program 2: 16:18:15 executing program 3: 16:18:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:15 executing program 4: 16:18:15 executing program 5: 16:18:15 executing program 1: 16:18:15 executing program 3: 16:18:15 executing program 2: 16:18:15 executing program 4: 16:18:15 executing program 5: 16:18:15 executing program 1: 16:18:15 executing program 3: 16:18:15 executing program 2: 16:18:15 executing program 4: 16:18:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:16 executing program 1: 16:18:16 executing program 5: 16:18:16 executing program 4: 16:18:16 executing program 3: 16:18:16 executing program 2: 16:18:16 executing program 4: 16:18:16 executing program 1: 16:18:16 executing program 5: 16:18:16 executing program 2: 16:18:16 executing program 3: 16:18:16 executing program 1: 16:18:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:18:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x1], [], [], [0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 16:18:16 executing program 3: 16:18:16 executing program 2: 16:18:16 executing program 1: 16:18:16 executing program 2: 16:18:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x38) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 16:18:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0xfff, @mcast2}, 0x1c) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r3}) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 259.433439] input: syz1 as /devices/virtual/input/input7 16:18:16 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x21800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 16:18:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000fc0)={'nat\x00'}, &(0x7f0000000040)=0x54) [ 259.528923] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.559946] input: syz1 as /devices/virtual/input/input9 16:18:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) [ 259.630736] print_req_error: I/O error, dev loop0, sector 64 [ 259.637952] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 259.714316] input: syz1 as /devices/virtual/input/input10 [ 259.782169] input: syz1 as /devices/virtual/input/input11 16:18:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:17 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x320f) 16:18:17 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) write(r0, &(0x7f0000000100)="2400000012005f0214f9f4070009440007524f122f000000180001000000021400000000", 0x24) 16:18:17 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f00000024c0)='./file1\x00', 0x0) ioctl(r1, 0x6681, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='iso9660\x00', 0x0, 0x0) 16:18:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0xb) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) [ 260.253143] kauditd_printk_skb: 8 callbacks suppressed [ 260.253157] audit: type=1804 audit(1586362697.646:50): pid=10416 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/117/cgroup.controllers" dev="sda1" ino=16118 res=1 [ 260.333246] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:18:17 executing program 4: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1284}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 16:18:17 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 16:18:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)) dup3(r1, r3, 0x0) 16:18:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:18:17 executing program 2: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) 16:18:18 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) pipe(&(0x7f0000000200)) 16:18:18 executing program 3: clone(0x21800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 260.574748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 260.600676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:18:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 16:18:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth0_to_bridge\x00'}) 16:18:18 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1, 0xfffffffffffffffc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:18:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 260.808416] input: syz1 as /devices/virtual/input/input12 16:18:18 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000001) 16:18:18 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000001) [ 260.906317] input: syz1 as /devices/virtual/input/input13 16:18:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [0xfffffffd]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 261.071811] input: syz1 as /devices/virtual/input/input14 [ 261.201727] input: syz1 as /devices/virtual/input/input15 16:18:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 16:18:18 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xfff6, r3}) 16:18:18 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000001) 16:18:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r4, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r5}) syz_genetlink_get_family_id$batadv(0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 16:18:18 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) 16:18:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000024c0)='./file1\x00', 0x0) ioctl(r2, 0x6681, 0x0) 16:18:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 261.587668] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:18:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) 16:18:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0x80000104]}, 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r2, &(0x7f0000000340)=""/384, 0x180) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x20) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 16:18:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:19 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x21800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xe0030, r0, 0x30c82000) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f6465762f6c6f6f703000090a5e68bcc3cfbee2ecf57c26e38270d22bd0ba4a8420b9c464e93ee35f4ae9c81196ecb9129b3537bac7a47fb6e3382d2778ca0b3854d4efe0415828715c3508788c285344628151bf362aba1cdb2ea76d878c256117a1af17d20ec8b38c5b51d15bca0b27b8ce1f92a8072a63d56fe018bc88c493e5e13599b7d1b91cafdc91565300e73ce598101228f2175b61b4b6b766aadf2dec8e00da9e6c8e2ff921977c9043e0c6fe69e8"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 16:18:19 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000859127bcfc215d1b1f00000071e24d36669c6445a2e3ded259725fc16fc545e6bc7f1bbc5c2e468cc5ebf2e3ea872f49f48f896119b454a3ab2980a62a6a95a9859c817fc269f0d11c6e0d0517a04385e9c074515431f80bf7e73ddf887e69f2d0f2f7", @ANYRES16=0x0, @ANYRESOCT, @ANYPTR], 0x4}, 0x1, 0x0, 0x0, 0x48001}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c7, 0x0, 0x0, 0x400003, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1]}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e22, 0x5, @remote, 0x5}, {0xa, 0x4e23, 0x1, @empty, 0xffffffff}, 0xff, [0xc5f, 0x1, 0x9, 0x0, 0x3, 0x6, 0x8974, 0x5]}, 0x5c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:18:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 16:18:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:19 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 261.887478] print_req_error: I/O error, dev loop0, sector 64 [ 261.897388] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 261.900631] input: syz1 as /devices/virtual/input/input16 [ 262.412955] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:18:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="be7e152b0da54eee0dc2ff08b847b55c457bcc9540d32a3b69e0fbe4f5dda3489bbaf743472353c4dd61560000ff7f000300000000d27727a4631836a8a6c0c0b4fdde938bf06481bec7e720fd503697741a85f6a5c83e3ed4f11b3351494fbd2ddc3a60f75d62605888a8179a037b8d4a647e303f9fab00000000000000000000000000080000000017fdfa162f4796b8b3eac95c92ab6dcb20f0aac3c337c390b2df131601f8d354ad64af80e247c61f7edc71e609d26ca7cbc0a5f5a24ad26c8a06b078ba4cf497f353b9df3a22dc3bdeae694d31ab8d2189eb370f5b36fc4bfcde285105d5caf412558829cacf567b5d8faa2011eee3efd063b0ffb8c0303c4557f9c93e9098df725a8f935a1db139800f2271ae024971574f5c268fe7357d4997cd6c4a361268e32a5610690b715608956c05aa894f86932036b3b6803b7e9fc21dd641c2ff182565b199a0530354867a5527a0d43f8daaf683be1b11b471891cda7357e1193963121508ef6eeb4f6677e279b9f6675cd84869b3037c8672717e817c43f1a632b6dc7071220a5f482da1a71c89a66a5e246bec"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000024001501000000000000000000000600030000000000060004"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) splice(r0, 0x0, r2, 0x0, 0x8000005c, 0x0) 16:18:19 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x0, &(0x7f0000000080)) ioctl$EVIOCGLED(r3, 0x80404519, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:18:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:18:19 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000859127bcfc215d1b1f00000071e24d36669c6445a2e3ded259725fc16fc545e6bc7f1bbc5c2e468cc5ebf2e3ea872f49f48f896119b454a3ab2980a62a6a95a9859c817fc269f0d11c6e0d0517a04385e9c074515431f80bf7e73ddf887e69f2d0f2f7", @ANYRES16=0x0, @ANYRESOCT, @ANYPTR], 0x4}, 0x1, 0x0, 0x0, 0x48001}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c7, 0x0, 0x0, 0x400003, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1]}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e22, 0x5, @remote, 0x5}, {0xa, 0x4e23, 0x1, @empty, 0xffffffff}, 0xff, [0xc5f, 0x1, 0x9, 0x0, 0x3, 0x6, 0x8974, 0x5]}, 0x5c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:18:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 262.582641] selinux_nlmsg_perm: 5 callbacks suppressed [ 262.582655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 [ 262.639312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 [ 262.685533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 16:18:20 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000b40), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 16:18:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 262.776119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 16:18:20 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000859127bcfc215d1b1f00000071e24d36669c6445a2e3ded259725fc16fc545e6bc7f1bbc5c2e468cc5ebf2e3ea872f49f48f896119b454a3ab2980a62a6a95a9859c817fc269f0d11c6e0d0517a04385e9c074515431f80bf7e73ddf887e69f2d0f2f7", @ANYRES16=0x0, @ANYRESOCT, @ANYPTR], 0x4}, 0x1, 0x0, 0x0, 0x48001}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c7, 0x0, 0x0, 0x400003, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1]}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e22, 0x5, @remote, 0x5}, {0xa, 0x4e23, 0x1, @empty, 0xffffffff}, 0xff, [0xc5f, 0x1, 0x9, 0x0, 0x3, 0x6, 0x8974, 0x5]}, 0x5c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:18:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getrandom(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 262.869173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 16:18:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 262.931643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 16:18:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) [ 263.039792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 [ 263.155596] audit: type=1804 audit(1586362700.546:51): pid=10678 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/130/cgroup.controllers" dev="sda1" ino=16137 res=1 [ 263.218379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 [ 263.335279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 [ 263.352702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10639 comm=syz-executor.3 16:18:20 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) r2 = socket$kcm(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000940), 0x12) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={&(0x7f0000000200)=@isdn, 0x80, &(0x7f00000029c0)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000780)=""/154, 0x9a}, {&(0x7f0000000140)=""/4, 0x4}, {0x0}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/131, 0x83}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x8, &(0x7f0000002a80)=""/226, 0xe2}, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={0xffffffffffffffff, r3}) sendmsg$kcm(r0, 0x0, 0x400005c) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) r6 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000300)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') [ 263.480820] device lo entered promiscuous mode 16:18:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001500)='ns\x00') getdents64(r0, &(0x7f00000001c0)=""/4096, 0x1000) 16:18:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x3c) r0 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="4c000000120081ae08060c0f006b3f007f03e30c0000000000e6fd31d3eb6209010cac490ce60000ca1b97a2133edc28be48dd97aae2e5d54e8806a6bd7c4938d08a56331dbf64700169381a", 0x4c}], 0x1}, 0x0) 16:18:20 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000859127bcfc215d1b1f00000071e24d36669c6445a2e3ded259725fc16fc545e6bc7f1bbc5c2e468cc5ebf2e3ea872f49f48f896119b454a3ab2980a62a6a95a9859c817fc269f0d11c6e0d0517a04385e9c074515431f80bf7e73ddf887e69f2d0f2f7", @ANYRES16=0x0, @ANYRESOCT, @ANYPTR], 0x4}, 0x1, 0x0, 0x0, 0x48001}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c7, 0x0, 0x0, 0x400003, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1]}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e22, 0x5, @remote, 0x5}, {0xa, 0x4e23, 0x1, @empty, 0xffffffff}, 0xff, [0xc5f, 0x1, 0x9, 0x0, 0x3, 0x6, 0x8974, 0x5]}, 0x5c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:18:20 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/771], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95bfdb700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={&(0x7f0000000a00)=""/136, 0x88}}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9b5) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) close(r2) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) 16:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), 0x14) 16:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000002540)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) recvmsg$kcm(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 264.148890] Y­4`Ò˜: renamed from lo 16:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 16:18:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:18:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ccd1df673896450f859ce8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb7c7824be6195a66d2e17e122040e11"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:18:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3, 0xffffffff}, &(0x7f0000000380)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x40}}, 0x10) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r2], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xf, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="70f0364c1b142a924910cb3339a0cb38d218000000161e0000080000ffe50000006800008ce344339ab9ed5f4000000000d5aa1a96e70c06c76332dc409c19c662b8a57e"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0x7d, &(0x7f00000002c0)=""/125, 0x41000, 0xc, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0x0, 0x4, 0x5}, 0x10, r2, r1}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x9) r3 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(r0, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) 16:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e3b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1d176bf9bb4dde984510c82dc2b93007db4cba8667e230a0c4906b29e010dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3200000000000000ff834293812e927c01c7da1322da446ad2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c0007af316bd8ed42f70300a208e4efd9d4ed88b37ab8d7674c644dca2f460b4e6284079af034b86e454e53cf4b2eac36c0ce24693658c62b94bc337e7916f84a9d22c16f43bb23cfb7edaac78b2613c60cd8107a3bded571a8831ff95dc82e22b9f2985ede844867db812708334abc99ced159672faa57c43e3d0a41220fa6b662f49cd51298025be841eca1977cd2400c0f611710bba101a14ef2524b4f36a206c8fe7a7b2bcd9c992f708622b648c09a465ac3ea59203b86a65ccb33482ee123f68131909151673a8d08dd9755f2bef0908d21fe54d613c2f38bfb71bbb413df276e92106f5f0aba39260668266fb7d75f973273bfdb7ba5da446a47ddf53c2df30800"/529], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000940), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0xff, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x3ff}, 0x14, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2d8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 16:18:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xc7a) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:18:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1c000000000000000100000002000000010000001e9affff"], 0x1c}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 16:18:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/771], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x8d}, 0x28) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) 16:18:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:18:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0x9) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) sendmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000cc0)="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", 0x859}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="130c33a41e08115887eac5d91b30300000000000000018010000050000002000000000000000e4a5f7000010000000000000000000eeff0010e5ffe0000000000000000be2a44331948acf8baf30a94882ddaf998f0f2587ea8e9684c28c7ceac11d45"], 0x63}, 0x20000000) r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x401c5820, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1735], 0x6b8}, 0x20000044) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xe2d0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x5, 0x3}, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 16:18:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001810"], 0x0, 0x0, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:18:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ccd1df673896450f859ce8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb7c7824be6195a66d2e17e122040e11"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:18:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 16:18:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:18:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 265.373682] audit: type=1800 audit(1586362702.766:52): pid=10783 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16128 res=0 16:18:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e3b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1d176bf9bb4dde984510c82dc2b93007db4cba8667e230a0c4906b29e010dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3200000000000000ff834293812e927c01c7da1322da446ad2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c0007af316bd8ed42f70300a208e4efd9d4ed88b37ab8d7674c644dca2f460b4e6284079af034b86e454e53cf4b2eac36c0ce24693658c62b94bc337e7916f84a9d22c16f43bb23cfb7edaac78b2613c60cd8107a3bded571a8831ff95dc82e22b9f2985ede844867db812708334abc99ced159672faa57c43e3d0a41220fa6b662f49cd51298025be841eca1977cd2400c0f611710bba101a14ef2524b4f36a206c8fe7a7b2bcd9c992f708622b648c09a465ac3ea59203b86a65ccb33482ee123f68131909151673a8d08dd9755f2bef0908d21fe54d613c2f38bfb71bbb413df276e92106f5f0aba39260668266fb7d75f973273bfdb7ba5da446a47ddf53c2df30800"/529], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141429e0", 0x0, 0x10, 0x0, 0x3f000000}, 0x28) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) socket$kcm(0x2, 0x0, 0x84) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x3ff}, 0x14, 0x652c, 0x0, 0x7, 0xfffffffffffffffe, 0x0, 0x2d8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:18:22 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 16:18:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="4c000000120081ae08060c0f006b3f007f03e30c0000000000e6fd31d3eb6209010cac490ce60000ca1b97a2133edc28be48dd97aae2e5d54e8806a6bd7c4938d08a56331dbf64700169381a", 0x4c}], 0x1}, 0x0) 16:18:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.net/syz1\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) socketpair(0x21, 0x4, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x4002}, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x1000001, 0x6, 0x1}, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x100000000}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000540)) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000600)="f5836dec5d84829c29dcefa689ccb9232aebe0ef3800e0bdb8da0864a009de106164366fd733f8045679c506e54110f7dadaa4a26481749834c19c94edf8ca0c29ad9e5017360b37bb93d5e407573bb407ed3c5ff502263c47680fc91a4160f05aebe61dd25af0518d62f9ecd313d10004000000000000d748f6ed451c5fcc852a50e40ed24e9b4f8e54855f323b9b8506ded93a44be6e33d583c1ab8c3995bacce7c4956964b00d51b1a79f450b36a1eb9780bf9d78e859f68c584880d0ad705dc97a38e43b3b", 0xc7}, {&(0x7f0000001a40)="5f39a4258c0147a3e1568cf2e9547eb7c694fa01befeb44e1e51b3fd40fdc485117967b1eccac1f5ea5b5a43c8b89d52986f02de9533cda80d32ec61cc9625d212491cb31a88b0a9d48d522e8795d996a0b0371349660e02c970b318d08b30f0aa4d39369ec568d02409851a3b917b4a1000a3b06630d9857d1bd664ac786be66901f359db58dfd965116eb5fd6b13b1f80d549515c2a5413bf8f617318b85", 0x9f}], 0x2, &(0x7f0000001b00)}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000200)="302848545689e2f26e95f0cb738a56558737db7bd569a47d789e31fbd4acaba7b2d2ada7fa549b458578014e29730405a6cba2f7fa321d9b51eba3c4a885448b3ff15976c1f10396721453e63ca2afb6f6e6a9e30a103f3a90f29f4bc7c2375fb87921d2489511b02703c71b6c559333d5a00b1d1e4f88a775e34608d4b7d8e43c4b6c1cec1a9f32ad2b4980d6900e02d91cf13d5e", 0x95}, {&(0x7f00000002c0)="93ac212e7f2f1df073e1847dc28718e9bc7e63e517c83df99ece232d16c4f4062ca53c72958f3db20bf7954baaac5357791e489dae73aac0e8a928c071ba39823a8f4ac369a7", 0x46}], 0x3}, 0x20048040) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, 0x0, 0x40005) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) 16:18:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0x9) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) sendmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000cc0)="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", 0x859}], 0x1, &(0x7f00000004c0)=ANY=[]}, 0x20000000) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x401c5820, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1735], 0x6b8}, 0x20000044) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xe2d0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x5, 0x3}, 0xc) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 16:18:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xfa, 0x9e, 0x4, 0x0, 0x0, 0x4, 0xa000, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x5}, 0x0, 0x200, 0x5, 0x2, 0x0, 0x80000001}, r3, 0x8, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000440)='\xeb(\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4, 0x7, 0x9, 0x9, 0x0, 0x81, 0x4022, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x48000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0xa041, 0x8, 0x401, 0x4, 0x7, 0x1694, 0x9}, r3, 0x8, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 16:18:23 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/771], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100000021638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) 16:18:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) 16:18:23 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) r2 = socket$kcm(0x2c, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000940), 0x12) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmsg$kcm(r4, &(0x7f00000002c0)={&(0x7f0000000200)=@isdn, 0x80, &(0x7f00000029c0)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000780)=""/154, 0x9a}, {&(0x7f0000000140)=""/4, 0x4}, {0x0}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/131, 0x83}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x8, &(0x7f0000002a80)=""/226, 0xe2}, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={0xffffffffffffffff, r3}) sendmsg$kcm(r0, 0x0, 0x400005c) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) r6 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7o\x80\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 16:18:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008b", 0x12}, {&(0x7f0000000100)="afc055731494e202f5d22462fb2fbb7603", 0x11}], 0x2}, 0x0) 16:18:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:18:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xfa, 0x9e, 0x4, 0x0, 0x0, 0x4, 0xa000, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x5}, 0x0, 0x200, 0x5, 0x2, 0xfffffffffffffffa, 0x80000001}, r3, 0x8, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000440)='\xeb(\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4, 0x7, 0x9, 0x9, 0x0, 0x81, 0x4022, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x48000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0xa041, 0x8, 0x401, 0x4, 0x7, 0x1694, 0x9}, r3, 0x8, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) 16:18:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'vlan0\x00', @random="01003a1e2410"}) 16:18:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xfa, 0x9e, 0x4, 0x0, 0x0, 0x4, 0xa000, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x5}, 0x0, 0x200, 0x5, 0x2, 0x0, 0x80000001}, r3, 0x8, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000440)='\xeb(\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4, 0x7, 0x9, 0x9, 0x0, 0x81, 0x4022, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x48000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0xa041, 0x8, 0x401, 0x4, 0x7, 0x1694, 0x9}, r3, 0x8, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 16:18:24 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) socket$kcm(0x29, 0xf, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000000140040fe00ff051005001201", 0x2e}], 0x1}, 0x0) [ 266.705961] audit: type=1800 audit(1586362704.096:53): pid=10864 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16127 res=0 [ 266.855729] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 16:18:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 16:18:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xfa, 0x9e, 0x4, 0x0, 0x0, 0x4, 0xa000, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x5}, 0x0, 0x200, 0x5, 0x2, 0x0, 0x80000001}, r3, 0x8, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000440)='\xeb(\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4, 0x7, 0x9, 0x9, 0x0, 0x81, 0x4022, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x48000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0xa041, 0x8, 0x401, 0x4, 0x7, 0x1694, 0x9}, r3, 0x8, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 16:18:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:18:24 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) socket$kcm(0x29, 0xf, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000000140040fe00ff051005001201", 0x2e}], 0x1}, 0x0) 16:18:24 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:18:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) [ 267.159490] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 16:18:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74000000000000000000000007000000890f6eac1e0001ac1414bbac1414284420176000008001009300080000000100000bed000000000000000100000000830700ac1e000101442c9083e0000001fffff800e0000002000000047f000001000000ca0000000000000000ac1414bb800000000000000000110000000000000000", @ANYRES32, @ANYBLOB], 0x85}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000700000000000000000000000500a7951b3111c932"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, [], r3, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000000900)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000070000004000000000d0000000000000000000000007000000866600000001050e69169d71235c6c7b84fac26c0705a280bc011090e79a3a443504d2fbc1c02778d162090e6a1b5ab0c2c9020b26923c86397b0b954d050ccb2324b8086eb4008ff5000d58c46b6b82fae6744a8b4301102982fd2620ddaea0a42edfee24af01890b47000000007f000001", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3, @ANYBLOB], 0x9a}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000002, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='((Lcgroup..$\x8c)\x02') sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e30600000000", 0x1e}], 0x1}, 0x0) 16:18:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xfa, 0x9e, 0x4, 0x0, 0x0, 0x4, 0xa000, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x5}, 0x0, 0x200, 0x5, 0x2, 0x0, 0x80000001}, r3, 0x8, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000440)='\xeb(\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4, 0x7, 0x9, 0x9, 0x0, 0x81, 0x4022, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x48000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0xa041, 0x8, 0x401, 0x4, 0x7, 0x1694, 0x9}, r3, 0x8, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 16:18:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xfa, 0x9e, 0x4, 0x0, 0x0, 0x4, 0xa000, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x5, 0x2, 0x0, 0x80000001}, r3, 0x8, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000440)='\xeb(\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x4, 0x7, 0x9, 0x9, 0x0, 0x81, 0x4022, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x48000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0xa041, 0x8, 0x401, 0x4, 0x7, 0x1694, 0x9}, r3, 0x8, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 16:18:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x80000a808) 16:18:24 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 267.496871] audit: type=1804 audit(1586362704.886:54): pid=10933 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/138/cgroup.controllers" dev="sda1" ino=16144 res=1 16:18:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSW(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "bccfe7ac5c22df1ce784ea4b1e65fec057948a"}) 16:18:25 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:18:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x80000a808) 16:18:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x64, {0x2, 0x0, @multicast2}, 'macvtap0\x00'}) 16:18:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x80000a808) 16:18:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 16:18:25 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000640)='./file0\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) 16:18:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='shortname=mixed,iocharset=c']) 16:18:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 16:18:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x80000a808) 16:18:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:18:25 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000640)='./file0\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 268.354676] audit: type=1804 audit(1586362705.746:55): pid=11001 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/139/cgroup.controllers" dev="sda1" ino=16135 res=1 [ 268.452096] FAT-fs (loop3): bogus number of reserved sectors [ 268.488795] FAT-fs (loop3): Can't find a valid FAT filesystem 16:18:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r2, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x45833af92e4b39ff, 0x0) 16:18:26 executing program 3: 16:18:26 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000640)='./file0\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) 16:18:26 executing program 3: 16:18:26 executing program 4: 16:18:26 executing program 3: 16:18:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:27 executing program 5: 16:18:27 executing program 4: 16:18:27 executing program 3: 16:18:27 executing program 2: 16:18:27 executing program 1: [ 269.549233] audit: type=1804 audit(1586362706.946:56): pid=11051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/140/cgroup.controllers" dev="sda1" ino=16144 res=1 16:18:27 executing program 2: 16:18:27 executing program 5: 16:18:27 executing program 3: 16:18:27 executing program 4: 16:18:27 executing program 2: 16:18:27 executing program 5: 16:18:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:27 executing program 3: 16:18:27 executing program 1: 16:18:27 executing program 4: 16:18:27 executing program 5: 16:18:27 executing program 2: [ 270.182986] audit: type=1804 audit(1586362707.577:57): pid=11079 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/141/cgroup.controllers" dev="sda1" ino=16118 res=1 16:18:27 executing program 4: 16:18:27 executing program 5: 16:18:27 executing program 3: 16:18:27 executing program 4: 16:18:27 executing program 1: 16:18:27 executing program 2: 16:18:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:28 executing program 5: 16:18:28 executing program 4: 16:18:28 executing program 3: 16:18:28 executing program 1: 16:18:28 executing program 2: 16:18:28 executing program 5: 16:18:28 executing program 4: 16:18:28 executing program 1: 16:18:28 executing program 2: 16:18:28 executing program 3: 16:18:28 executing program 4: 16:18:28 executing program 4: 16:18:28 executing program 1: 16:18:28 executing program 5: 16:18:28 executing program 2: 16:18:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:28 executing program 3: 16:18:28 executing program 1: 16:18:28 executing program 5: 16:18:28 executing program 2: 16:18:28 executing program 4: 16:18:28 executing program 3: 16:18:28 executing program 5: 16:18:28 executing program 3: 16:18:28 executing program 5: 16:18:28 executing program 4: 16:18:28 executing program 1: 16:18:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:28 executing program 2: 16:18:28 executing program 5: 16:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 16:18:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 16:18:28 executing program 4: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000240)) 16:18:28 executing program 5: [ 271.300559] audit: type=1804 audit(1586362708.697:58): pid=11159 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/145/cgroup.controllers" dev="sda1" ino=16185 res=1 16:18:28 executing program 2: 16:18:28 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, r0) 16:18:28 executing program 5: socket$nl_route(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a32000000000800913667726574617030000000000000"], 0x38}, 0x1, 0x4000000}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/111, 0x6f}], 0x1, 0x7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x77, &(0x7f0000000480)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r4, 0x2, 0x0, 0x88, 0x7fff, 0x10000}, &(0x7f0000000140)=0x14) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x80000000, 0x6, 0x7fffffff, 0xb, "be52bbb218cc19c3169b508ed51c0066333371"}) 16:18:28 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid']) [ 271.575101] md: invalid raid superblock magic on ram0 16:18:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000000e00140000000000ffffffa90000000023000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 16:18:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 271.608529] md: ram0 does not have a valid v0.0 superblock, not importing! [ 271.660902] md: md_import_device returned -22 [ 271.670325] ntfs: (device loop2): parse_options(): The gid option requires an argument. [ 271.718292] ldm_validate_privheads(): Disk read failed. [ 271.724179] loop3: p2 [ 271.725874] audit: type=1804 audit(1586362709.117:59): pid=11195 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/146/cgroup.controllers" dev="sda1" ino=16196 res=1 [ 271.727024] loop3: partition table partially beyond EOD, truncated [ 271.760592] loop3: p2 start 8960 is beyond EOD, truncated [ 271.831878] ntfs: (device loop2): parse_options(): The gid option requires an argument. 16:18:29 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) 16:18:29 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:18:29 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, &(0x7f0000000f00)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:18:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 16:18:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 16:18:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 272.271573] audit: type=1804 audit(1586362709.667:60): pid=11228 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/147/cgroup.controllers" dev="sda1" ino=16196 res=1 16:18:29 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 16:18:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x0, 0xffffffffffffffff, r0) 16:18:29 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000400)={0x1f, @fixed}, 0x8) 16:18:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:18:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:29 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000)={0x8, 0xffffffffffffffff, 0x400, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1}, 0x10) 16:18:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:18:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet(r1, &(0x7f0000008800)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000140)="a7", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) 16:18:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 16:18:30 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a320000000008004106736977001400330069703667726574617030000000000000"], 0x38}, 0x1, 0x4000000}, 0x0) 16:18:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 16:18:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x0, 0x0, 0x40}}, 0x20) [ 272.705616] audit: type=1804 audit(1586362710.097:61): pid=11267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/148/cgroup.controllers" dev="sda1" ino=16200 res=1 16:18:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000000502000016000000000000009500f6ffffff007d25dede76f389"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 16:18:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8028}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:18:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:18:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d000518d25a80648c63940d0824fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 16:18:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 16:18:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x8}, 0x10) 16:18:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000000500000016000000000000009500f6ffffff007d25dede76f389"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 16:18:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 273.084308] EXT4-fs error (device sda1): mb_free_blocks:1452: group 9, inode 16174: block 297000:freeing already freed block (bit 2088); block bitmap corrupt. [ 273.099382] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 9, block bitmap and bg descriptor inconsistent: 32725 vs 32726 free clusters [ 273.113326] EXT4-fs (sda1): pa 0000000029f54ad1: logic 32768, phys. 296960, len 2048 [ 273.121448] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3854: group 9, free 2008, pa_free 2007 16:18:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) [ 273.144487] audit: type=1804 audit(1586362710.537:62): pid=11317 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/149/cgroup.controllers" dev="sda1" ino=16135 res=1 16:18:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r1, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) 16:18:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf200000000000004600000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000012000000070600000ee60000bf050000000000007e650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e32dc819a6cf5c8ac86f8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16f00000080172ba7cbebe17488a210d739a0c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7af0697d36edf2590248d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d0000000000000000005f58d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea00"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:30 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f0000000000000087695931515781ae36a4d148f269399022f5ce7ec3b6d946be4fac9508cce4df4d7015f5590bbfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002025faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a57381147cdd7c9fd7ceae30304783fd7f2eec79c49b69a61287b591371f3f60b34470692217a8930a11f0e0c796c587da235e5ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c09bfc22ebf548906138e7dae98da1b8a39bf8800000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b71cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa42349e6957c1b0965242194e87e3ca02"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 16:18:30 executing program 4: syz_extract_tcp_res(&(0x7f0000000100), 0x497c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x605}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 16:18:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 16:18:31 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f0000000000000087695931"], 0x28}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 16:18:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x1405, 0x1}, 0x10}, 0x1, 0x4000000}, 0x0) 16:18:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d000503d25a80648c63940d1024fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 16:18:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000000500000016000000000000009500f6ffffff007d25dede76f389"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 16:18:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001e0001080f2cb8ed980000ef0000d3dfe85add1026", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 16:18:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0x1d, r0, 0x0, 0x0) 16:18:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000012d00000000000000000000000000000000000000000000007000000040000001c080020200200000000000000000000080300000803ba970803000004"], 0x1) 16:18:31 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 16:18:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) [ 273.791441] audit: type=1804 audit(1586362711.187:63): pid=11371 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/150/cgroup.controllers" dev="sda1" ino=16219 res=1 16:18:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000012d00000000000000000000000000000000000000000000007000000040003080c030000200200000000000000000000080300000803ba970803000004"], 0x1) [ 273.930990] audit: type=1400 audit(1586362711.317:64): avc: denied { set_context_mgr } for pid=11379 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 16:18:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:18:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 16:18:31 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000002380), &(0x7f00000023c0)=0x4) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80), 0x66, 0x0) socket$netlink(0x10, 0x3, 0x0) 16:18:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000180)=@ax25={{0x3, @default}, [@rose, @bcast, @rose, @netrom, @null, @netrom, @netrom]}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000440)=""/56, 0x38}, {0x0}, {&(0x7f0000000b80)=""/205, 0xcd}, {&(0x7f0000000c80)=""/30, 0x1e}, {&(0x7f0000001640)=""/99, 0x63}, {0x0}], 0x6, &(0x7f0000000fc0)=""/155, 0x9b}}], 0x1, 0x100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000340)=""/228, 0xe4, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40004) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:18:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 16:18:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r1, 0x301, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 16:18:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 16:18:31 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$setownex(r0, 0x11, &(0x7f0000000040)) 16:18:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)={r2}, 0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x2, 0x0, 0x88, 0x7fff, 0x10000}, &(0x7f0000000140)=0x14) [ 274.261284] audit: type=1804 audit(1586362711.657:65): pid=11407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/151/cgroup.controllers" dev="sda1" ino=16176 res=1 16:18:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d000503d25a80648c63940d0824fc60130002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 16:18:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x370) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000280)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x4}, @IFLA_GRE_TTL={0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 16:18:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/75) 16:18:31 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000001c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000300)}], 0x0, 0x0) truncate(0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) [ 274.416915] md: invalid raid superblock magic on ram0 16:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000012d00000000000000000000000000000000000000000000007000000040000000c030000200200000000000000000000100100000803ba970803000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000f0204035257f0000000000000000000000000000000000000000000000000000000000000000000008000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d"], 0x3) 16:18:31 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f00000023c0)) [ 274.462841] md: ram0 does not have a valid v0.0 superblock, not importing! [ 274.518686] md: md_import_device returned -22 [ 274.555595] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 16:18:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "553b23b7"}, 0x0, 0x0, @fd}) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 16:18:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)='\x00', 0x1}]) 16:18:32 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 16:18:32 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$setownex(r0, 0x40e, &(0x7f0000000040)) 16:18:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x1404, 0x1}, 0x10}, 0x1, 0x4000000}, 0x0) 16:18:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 16:18:32 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000180)=@ax25={{0x3, @default}, [@rose, @bcast, @rose, @netrom, @null, @netrom, @netrom]}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/176, 0xb0}, 0x2}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:18:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 16:18:32 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000180)=@ax25={{0x3, @default}, [@rose, @bcast, @rose, @netrom, @null, @netrom, @netrom]}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000440)=""/56, 0x38}, {&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000a80)=""/250, 0xfa}, {&(0x7f0000000500)=""/54, 0x36}, {&(0x7f0000000b80)=""/205, 0xcd}, {&(0x7f0000000c80)=""/30, 0x1e}, {&(0x7f0000001640)=""/99, 0x63}, {&(0x7f0000000d40)=""/193, 0xc1}, {&(0x7f0000000e40)=""/155, 0x9b}], 0x9, &(0x7f0000000fc0)=""/155, 0x9b}}, {{&(0x7f0000001080)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001100)=""/241, 0xf1}, {&(0x7f0000001200)=""/13, 0xd}, {&(0x7f0000001240)=""/30, 0x1e}, {&(0x7f0000001280)=""/54, 0x36}, {&(0x7f00000012c0)=""/192, 0xc0}, {&(0x7f0000001380)=""/106, 0x6a}], 0x6, &(0x7f0000001480)=""/176, 0xb0}, 0x2}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) recvfrom(r1, &(0x7f0000000340)=""/228, 0xe4, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000841}, 0x4001) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @dev}, @local, 0x0, 0x40, 0x0, 0x0, 0x800000000000, 0x5000008}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40004) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000200), 0x4) syz_mount_image$nfs4(0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x28412, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001600)=""/27, 0x1b) 16:18:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 16:18:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:32 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000003c0)="8bbd1df57faa2d2432e493fa886fbac3957a5b8c73fe49c6a0f40b6119ba3019e52c00740255836c154f741b5611c2d5667b7e9a5aa8fc300b2390dd1e225ecbcf4361df00541607577048cca084203bb2abd012500cd84db2cb54f027003ad2", 0xfffffeef) 16:18:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1, r1}) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0xf10000) 16:18:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000003900000016000000000000009500f6ffffff007d25dede76f389"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 16:18:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)='\x00', 0x1}]) 16:18:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 275.639577] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 16:18:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000700), 0x4) 16:18:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x58}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 275.682952] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 16:18:33 executing program 2: socket(0x0, 0x5, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) listen(r1, 0x0) 16:18:33 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001180)={0x0, [[0x6], [0x8, 0xfdfdffff], [0x6]], [], [{0x0, 0xfffffffb}, {0x0, 0x3}, {0x0, 0x2}]}) 16:18:33 executing program 1: creat(&(0x7f00000004c0)='./bus\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) unshare(0x20000400) pselect6(0x137, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 16:18:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x80000000000059a) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}], 0x4, 0x6041054) 16:18:34 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x6041054) 16:18:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@noacl='noacl'}]}) 16:18:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 276.750048] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:18:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 276.791263] gfs2: not a GFS2 filesystem 16:18:34 executing program 2: clock_gettime(0xf3941f3537ca4e8c, 0x0) [ 276.814743] kauditd_printk_skb: 4 callbacks suppressed [ 276.814757] audit: type=1804 audit(1586362714.207:70): pid=11583 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/156/cgroup.controllers" dev="sda1" ino=16253 res=1 16:18:34 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = syz_open_pts(r3, 0x0) r6 = dup2(r5, r3) ioctl$TCXONC(r6, 0x540a, 0x3) 16:18:34 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) 16:18:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200000c00000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000000ffff1f0000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:18:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}, [@call={0x61, 0x11, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:18:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b1400) sendfile(r1, r0, 0x0, 0x800000000000c) 16:18:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 277.208062] XFS (loop1): SB sanity check failed [ 277.212953] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x3f2/0x510, xfs_sb block 0xffffffffffffffff [ 277.235687] XFS (loop1): Unmount and run xfs_repair [ 277.241578] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 277.248849] 000000005e5865de: 58 46 53 42 00 00 0c 00 00 00 00 00 00 00 10 00 XFSB............ [ 277.258617] 00000000583ed26c: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 277.267965] 000000005df73c39: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 277.282627] 00000000cd4991a0: 02 00 00 00 00 00 00 ff ff 1f 00 00 00 00 00 80 ................ [ 277.292797] 000000000bd6e2a9: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 277.302293] 0000000045199f55: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 277.311871] 00000000d0020af9: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 277.322068] 000000008631e0a4: 00 00 00 00 00 00 00 00 0c 09 08 04 0c 00 00 00 ................ [ 277.331988] XFS (loop1): SB validate failed with error -117. [ 277.428453] XFS (loop1): SB sanity check failed [ 277.433565] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x3f2/0x510, xfs_sb block 0xffffffffffffffff [ 277.446791] XFS (loop1): Unmount and run xfs_repair [ 277.453246] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 277.461774] 000000006118da7a: 58 46 53 42 00 00 0c 00 00 00 00 00 00 00 10 00 XFSB............ [ 277.471666] 000000003f6b0be5: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 277.481542] 0000000010eb265f: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 277.491383] 00000000f550530a: 02 00 00 00 00 00 00 ff ff 1f 00 00 00 00 00 80 ................ [ 277.501265] 000000003eaccaf3: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 277.511076] 00000000429eb656: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 16:18:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYBLOB="cf2aecf58a04d89c06000000000000001907f8022c3128d6c3867209fca9a5d9929c3556d40000b4836842663709856e0200ebec8410931c10a59b91f860d8cf431c02449fd199a5c38f5da06af722e77ca18ec085e62fbd6eadf02bb2cc9c4877246e8b53116121cd20973bb8f8269a000aac25cb2415a7918afca2b6fbb137a095923bc256f84e9dba6d935e8489bc", @ANYBLOB="a73b3be80de142fca4680b03ab1c4dd0b74aad84a9d68309ed00000000a7d195926309000000000000000023000000c8425672660b85dbac15a6cdb03f49678ccc28c53466babd95a67864", @ANYPTR64, @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC], 0x0, 0x115}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001d00)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 16:18:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/752], &(0x7f0000000100)='GPL\x00'}, 0x48) 16:18:34 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = syz_open_pts(r3, 0x0) r6 = dup2(r5, r3) ioctl$TCXONC(r6, 0x540a, 0x3) [ 277.521604] 0000000016cdcb61: 00 00 06 c0 34 a4 02 00 01 00 00 10 07 00 00 00 ....4........... [ 277.531346] 00000000f97b2e80: 00 00 00 00 00 00 00 00 0c 09 08 04 0c 00 00 00 ................ [ 277.542115] XFS (loop1): SB validate failed with error -117. 16:18:35 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)='V', 0x20c49a}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000280)='@', 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000000180)="86", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000000000)="9e", 0x1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000000300)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:18:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x62, 0x4040000) [ 277.685657] audit: type=1804 audit(1586362715.077:71): pid=11648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/157/cgroup.controllers" dev="sda1" ino=16260 res=1 16:18:35 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x418201, 0x0) 16:18:35 executing program 1: 16:18:35 executing program 4: 16:18:35 executing program 1: 16:18:35 executing program 2: 16:18:35 executing program 4: 16:18:38 executing program 4: 16:18:38 executing program 1: 16:18:38 executing program 2: 16:18:38 executing program 3: 16:18:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:38 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = syz_open_pts(r3, 0x0) r6 = dup2(r5, r3) ioctl$TCXONC(r6, 0x540a, 0x3) 16:18:38 executing program 4: 16:18:38 executing program 2: 16:18:38 executing program 1: 16:18:38 executing program 3: 16:18:38 executing program 4: [ 280.744420] audit: type=1804 audit(1586362718.137:72): pid=11701 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/158/cgroup.controllers" dev="sda1" ino=16275 res=1 16:18:38 executing program 2: 16:18:38 executing program 4: 16:18:38 executing program 3: 16:18:38 executing program 1: 16:18:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:38 executing program 2: [ 281.119593] audit: type=1804 audit(1586362718.518:73): pid=11723 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/159/cgroup.controllers" dev="sda1" ino=16266 res=1 16:18:38 executing program 1: 16:18:38 executing program 4: 16:18:38 executing program 3: 16:18:38 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = syz_open_pts(r3, 0x0) r6 = dup2(r5, r3) ioctl$TCXONC(r6, 0x540a, 0x3) 16:18:38 executing program 2: 16:18:38 executing program 1: 16:18:38 executing program 2: 16:18:38 executing program 4: 16:18:38 executing program 3: 16:18:38 executing program 1: 16:18:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:39 executing program 3: 16:18:39 executing program 2: 16:18:39 executing program 4: 16:18:39 executing program 1: 16:18:39 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = syz_open_pts(r3, 0x0) dup2(r5, r3) 16:18:39 executing program 3: 16:18:39 executing program 1: 16:18:39 executing program 4: 16:18:39 executing program 2: 16:18:39 executing program 3: 16:18:39 executing program 2: [ 281.872012] audit: type=1804 audit(1586362719.268:74): pid=11768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/160/cgroup.controllers" dev="sda1" ino=16287 res=1 16:18:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:39 executing program 3: 16:18:39 executing program 4: 16:18:39 executing program 1: 16:18:39 executing program 2: [ 282.260033] audit: type=1804 audit(1586362719.658:75): pid=11786 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/161/cgroup.controllers" dev="sda1" ino=16264 res=1 16:18:39 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = syz_open_pts(r3, 0x0) dup2(r5, r3) 16:18:39 executing program 4: 16:18:39 executing program 2: 16:18:39 executing program 1: 16:18:39 executing program 3: 16:18:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:40 executing program 3: 16:18:40 executing program 1: 16:18:40 executing program 2: 16:18:40 executing program 4: 16:18:40 executing program 3: 16:18:40 executing program 2: [ 282.716402] audit: type=1804 audit(1586362720.118:76): pid=11813 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/162/cgroup.controllers" dev="sda1" ino=16276 res=1 16:18:40 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = syz_open_pts(r3, 0x0) dup2(r5, r3) 16:18:40 executing program 1: 16:18:40 executing program 4: 16:18:40 executing program 2: 16:18:40 executing program 3: 16:18:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:40 executing program 1: 16:18:40 executing program 4: 16:18:40 executing program 2: 16:18:40 executing program 3: 16:18:40 executing program 1: 16:18:40 executing program 2: [ 283.560943] audit: type=1804 audit(1586362720.958:77): pid=11834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/163/cgroup.controllers" dev="sda1" ino=16294 res=1 16:18:41 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) syz_open_pts(r3, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 16:18:41 executing program 4: 16:18:41 executing program 3: 16:18:41 executing program 1: 16:18:41 executing program 2: 16:18:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:41 executing program 3: 16:18:41 executing program 4: 16:18:41 executing program 1: 16:18:41 executing program 2: 16:18:41 executing program 3: [ 284.405793] audit: type=1804 audit(1586362721.798:78): pid=11866 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/164/cgroup.controllers" dev="sda1" ino=16294 res=1 16:18:41 executing program 4: 16:18:42 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) syz_open_pts(r3, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 16:18:42 executing program 2: 16:18:42 executing program 3: 16:18:42 executing program 1: 16:18:42 executing program 4: 16:18:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:42 executing program 4: 16:18:42 executing program 3: 16:18:42 executing program 1: 16:18:42 executing program 2: [ 285.270459] audit: type=1804 audit(1586362722.668:79): pid=11888 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/165/cgroup.controllers" dev="sda1" ino=16306 res=1 16:18:42 executing program 3: 16:18:42 executing program 2: 16:18:43 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) syz_open_pts(r3, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 16:18:43 executing program 1: 16:18:43 executing program 4: 16:18:43 executing program 3: 16:18:43 executing program 2: 16:18:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:43 executing program 1: 16:18:43 executing program 4: 16:18:43 executing program 2: 16:18:43 executing program 3: 16:18:43 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f084c4600004a436f00aaa0235bff0400000000000000010000"], 0x1a) 16:18:43 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e10e", 0x3cd}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac141426ac1414000000000038000000000000000000000007000000942800000094040000440c00030900000000000000831300ac141400ac1414bbac14140000000000"], 0x58}, 0x0) [ 286.173623] audit: type=1804 audit(1586362723.568:80): pid=11916 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/166/cgroup.controllers" dev="sda1" ino=16309 res=1 16:18:44 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = dup2(0xffffffffffffffff, r3) ioctl$TCXONC(r5, 0x540a, 0x3) 16:18:44 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 16:18:44 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd27, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x1c}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 16:18:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r0, 0x0, 0x7ffff000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r5, 0x5459, 0x719000) 16:18:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff010000000000000200000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xfc}}, 0x0) 16:18:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 16:18:44 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) [ 286.998062] audit: type=1804 audit(1586362724.398:81): pid=11948 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/167/cgroup.controllers" dev="sda1" ino=16338 res=1 16:18:44 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a000000000000dc1185fd273a00fec000000000000000000000000000aa00000000200002000a00000000000000fe8000"/102], 0x6c}}, 0x0) 16:18:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000bc0)="1a", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfac91f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) [ 287.183127] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.200751] Invalid UDP bearer configuration [ 287.200780] Enabling of bearer rejected, failed to enable media 16:18:44 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 287.261727] audit: type=1804 audit(1586362724.658:82): pid=11974 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/168/cgroup.controllers" dev="sda1" ino=16338 res=1 16:18:45 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = dup2(0xffffffffffffffff, r3) ioctl$TCXONC(r5, 0x540a, 0x3) 16:18:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r0, 0x0, 0x7ffff000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r5, 0x5459, 0x719000) 16:18:45 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x6}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000dfffffffffff0800000003000000d8020000f0000000f000000000000200f0000000f0130000080200000802000002000000080200000802000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff000000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d00018010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000ffff00ffe9000000480043540000000000000000000000000000000000000000000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000f8ffffffff2700000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) 16:18:45 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 16:18:45 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x8081, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1d220390}, 0xc, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[@ANYBLOB="7e5dad86386150531e4247b903846d67a9c32cca311f852405c9621eff0000007685875daff44588cc0478dac8b7b3faadbb628f108d5dffff9751eab2023522d706d9317df7222db1219b3f01705f2eaf79b78ab25f5bfa522dff2f45c00045aee229d93651f6e171f42041c98f830d41f8637aa313643b0a0991623b8ec91a696ea34300673fbce88e98846489156b8de59bbf16110000e57371c9eae5fff1eb40dd331defa0c5aa5ff4d75b5a4c38241a97158255080564f0cf2db0f71836189871db0e072219e1efaa6f6e98f25fce31250a9df598afc0cef0ccb8ccfbb2deb79d67d09b12ae13d9879e81986b5f5ae7d2", @ANYRES16, @ANYBLOB="000025bd7000fcdb4000000000004c00526d494400000000000008e80500ac1414aa1400020062637366300000000000000000000000080007004e2dda9c057b857a77853cee1018b4b57d0c000008000600010000001400060001000000a3023cded157c354000000000000017c623f9a6f9fe058ea34999f808b40a02eb9a37000000000000000fcfcbd263eb9ca1887c1aa9a26fd8aa7994ea8e28ea1"], 0x3}, 0x1, 0x0, 0x0, 0xc020}, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f8, 0x0, 0x0, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x200) open$dir(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 16:18:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 287.789013] x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 7 [ 287.824267] x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 7 16:18:45 executing program 4: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) keyctl$update(0x2, r0, &(0x7f0000000180)=':', 0x1) [ 287.853978] audit: type=1804 audit(1586362725.248:83): pid=12007 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/169/cgroup.controllers" dev="sda1" ino=16355 res=1 16:18:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@empty, 0x100000, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 16:18:45 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) 16:18:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 16:18:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac00000000011905000000000f000000200000003c0001002c0001001400030016f8bcd3832f9b1577de0a3fdad6b8bf14000400fe80000000000000000000000000004e0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000001800060014000400fe880000000000000000000000000001"], 0xac}}, 0x0) [ 288.145226] kasan: CONFIG_KASAN_INLINE enabled [ 288.162460] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 288.189176] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 288.195467] CPU: 0 PID: 12032 Comm: syz-executor.2 Not tainted 4.19.114-syzkaller #0 [ 288.203354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.212829] RIP: 0010:nfnetlink_parse_nat_setup+0x22c/0x410 [ 288.218554] Code: c6 94 fb 49 8d 7e 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 d2 01 00 00 48 8b 7c 24 08 4c 89 fe <41> ff 56 38 31 ff 89 c3 89 c6 e8 d5 c7 94 fb 85 db 0f 88 2f 01 00 [ 288.218815] audit: type=1804 audit(1586362725.618:84): pid=12034 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir235941174/syzkaller.DEDQpH/170/cgroup.controllers" dev="sda1" ino=16354 res=1 [ 288.237451] RSP: 0018:ffff8880461671e0 EFLAGS: 00010246 [ 288.237461] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90009fe0000 [ 288.237470] RDX: 1ffffffff0baf62f RSI: ffff888046167210 RDI: ffff888046167260 [ 288.237476] RBP: ffff8880a5c49900 R08: ffff888046b706c0 R09: ffff888046167260 [ 288.237483] R10: ffffed1008c2ce51 R11: ffff88804616728f R12: 0000000000000000 [ 288.237489] R13: 0000000000000000 R14: ffffffff85d7b140 R15: ffff888046167210 [ 288.237499] FS: 00007f0715dde700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 288.237506] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.237513] CR2: 0000000020a00000 CR3: 0000000091af2000 CR4: 00000000001406f0 [ 288.237523] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 16:18:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@empty, 0x100000, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) [ 288.237529] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.237533] Call Trace: [ 288.237559] ? nf_nat_inet_fn+0x8c0/0x8c0 [ 288.347154] ? __lock_is_held+0xad/0x140 [ 288.351235] ctnetlink_parse_nat_setup+0xb6/0x640 [ 288.356094] ctnetlink_create_conntrack+0x501/0x1280 [ 288.361208] ? ctnetlink_dump_table+0x11e0/0x11e0 [ 288.366057] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 288.371354] ? hash_conntrack_raw+0x2d3/0x450 [ 288.375865] ? nf_ct_unconfirmed_destroy+0xa0/0xa0 [ 288.380809] ? __nf_conntrack_confirm+0x2fc0/0x2fc0 [ 288.385838] ctnetlink_new_conntrack+0x4f5/0xde0 [ 288.390608] ? ctnetlink_create_conntrack+0x1280/0x1280 [ 288.396047] ? mutex_trylock+0x1a0/0x1a0 [ 288.400125] ? __lock_is_held+0xad/0x140 [ 288.404367] ? check_preemption_disabled+0x41/0x280 [ 288.409374] ? ctnetlink_create_conntrack+0x1280/0x1280 [ 288.414932] nfnetlink_rcv_msg+0xc9e/0xf4b [ 288.419172] ? nfnetlink_bind+0x2b0/0x2b0 [ 288.423326] ? __local_bh_enable_ip+0x159/0x270 [ 288.427996] ? cred_has_capability+0x162/0x2e0 [ 288.432668] ? cred_has_capability+0x16d/0x2e0 [ 288.437247] ? selinux_ipv4_output+0x50/0x50 [ 288.441641] ? selinux_ipv4_output+0x50/0x50 [ 288.446041] netlink_rcv_skb+0x160/0x410 [ 288.450103] ? nfnetlink_bind+0x2b0/0x2b0 [ 288.454262] ? netlink_ack+0xa60/0xa60 [ 288.458163] ? ns_capable_common+0xe2/0x100 [ 288.462496] nfnetlink_rcv+0x1b2/0x420 [ 288.466409] ? nfnetlink_rcv_batch+0x15e0/0x15e0 [ 288.471191] netlink_unicast+0x4d7/0x6a0 [ 288.475267] ? netlink_attachskb+0x710/0x710 [ 288.479799] netlink_sendmsg+0x80b/0xcd0 [ 288.483872] ? netlink_unicast+0x6a0/0x6a0 [ 288.488186] ? move_addr_to_kernel.part.0+0x110/0x110 [ 288.493528] ? netlink_unicast+0x6a0/0x6a0 [ 288.497769] sock_sendmsg+0xcf/0x120 [ 288.501488] ___sys_sendmsg+0x803/0x920 [ 288.505472] ? copy_msghdr_from_user+0x410/0x410 [ 288.510237] ? __fget+0x319/0x510 [ 288.513698] ? lock_downgrade+0x740/0x740 [ 288.517890] ? check_preemption_disabled+0x41/0x280 [ 288.522921] ? __fget+0x340/0x510 [ 288.526383] ? iterate_fd+0x350/0x350 [ 288.530191] ? __fget_light+0x1d1/0x230 [ 288.534179] __sys_sendmsg+0xec/0x1b0 [ 288.537990] ? __ia32_sys_shutdown+0x70/0x70 [ 288.542418] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 288.547178] ? trace_hardirqs_off_caller+0x55/0x210 [ 288.552294] ? do_syscall_64+0x21/0x620 [ 288.556281] do_syscall_64+0xf9/0x620 [ 288.560091] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.565281] RIP: 0033:0x45c889 [ 288.568479] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:18:46 executing program 5: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)) read(r3, &(0x7f0000000200)=""/231, 0x1000006ce) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x1, @rand_addr="cab549d39e13358f859028bed0d804ff", 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0x80000000}, 0x7fff, [0x1, 0x5, 0x1000, 0x6, 0x3, 0xeee, 0x9, 0x82e]}, 0x5c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x80000001, {0xa, 0x4e22, 0x3, @loopback}}}, 0x3a) r5 = dup2(0xffffffffffffffff, r3) ioctl$TCXONC(r5, 0x540a, 0x3) [ 288.591232] RSP: 002b:00007f0715dddc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.598943] RAX: ffffffffffffffda RBX: 00007f0715dde6d4 RCX: 000000000045c889 [ 288.606310] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 288.613580] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.620966] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 288.628274] R13: 0000000000000917 R14: 00000000004cbba3 R15: 000000000076bf0c [ 288.635534] Modules linked in: 16:18:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r0, 0x0, 0x7ffff000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r5, 0x5459, 0x719000) 16:18:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@empty, 0x100000, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) [ 288.665491] ---[ end trace 0b4cc043d16aa8d1 ]--- [ 288.681542] RIP: 0010:nfnetlink_parse_nat_setup+0x22c/0x410 [ 288.700700] Code: c6 94 fb 49 8d 7e 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 d2 01 00 00 48 8b 7c 24 08 4c 89 fe <41> ff 56 38 31 ff 89 c3 89 c6 e8 d5 c7 94 fb 85 db 0f 88 2f 01 00 [ 288.730060] RSP: 0018:ffff8880461671e0 EFLAGS: 00010246 [ 288.736010] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90009fe0000 [ 288.747251] RDX: 1ffffffff0baf62f RSI: ffff888046167210 RDI: ffff888046167260 [ 288.755836] RBP: ffff8880a5c49900 R08: ffff888046b706c0 R09: ffff888046167260 [ 288.768133] R10: ffffed1008c2ce51 R11: ffff88804616728f R12: 0000000000000000 [ 288.777059] R13: 0000000000000000 R14: ffffffff85d7b140 R15: ffff888046167210 [ 288.788532] FS: 00007f0715dde700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 288.797513] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.807263] CR2: 000000000076c000 CR3: 0000000091af2000 CR4: 00000000001406f0 [ 288.815187] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.826371] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.835148] Kernel panic - not syncing: Fatal exception [ 288.841925] Kernel Offset: disabled [ 288.845612] Rebooting in 86400 seconds..