000014c0)}, {&(0x7f0000001500)=0x2}, {&(0x7f0000001540), 0x2}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0), 0x2}, {&(0x7f0000001600), 0x2}, {&(0x7f0000001640)=0x2}, {&(0x7f0000001680), 0x2}, {&(0x7f00000016c0), 0x1}], 0xd, 0x55, &(0x7f0000001b00)={0x0, 0x989680}, 0x0, 0x0) 15:25:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a86"], 0x0) 15:25:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x80) 15:25:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f0000000000), 0x0, 0xfffffffe) [ 363.642518][T13760] BPF:[1] ARRAY (anon) [ 363.646883][T13760] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 363.653251][T13760] BPF: [ 363.656072][T13760] BPF:Invalid index [ 363.660376][T13760] BPF: [ 363.660376][T13760] 15:25:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418"], 0x0) 15:25:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:45 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x8, @remote, 0x1000056}}, 0x520, 0x5}, &(0x7f0000000000)=0x88) 15:25:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x14, r3, 0x711}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="65cba2d62da0"}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x11}}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000}, 0x81) 15:25:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418"], 0x0) [ 364.266829][T13780] BPF:[1] ARRAY (anon) [ 364.271139][T13780] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 364.277191][T13780] BPF: [ 364.280012][T13780] BPF:Invalid index [ 364.283973][T13780] BPF: [ 364.283973][T13780] 15:25:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="000408003e7c0800ff0000000000007acc1bd6aee5893cee13"], &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @empty}}, 0x4, 0x1}, &(0x7f0000000100)=0x88) 15:25:45 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/188, 0xbc}, {&(0x7f0000000040)=""/153, 0x99}, {&(0x7f0000000100)=""/138, 0x8a}], 0x3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 15:25:45 executing program 4: socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418"], 0x0) 15:25:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 365.132232][T13814] BPF:[1] ARRAY (anon) [ 365.136502][T13814] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 365.142643][T13814] BPF: [ 365.145483][T13814] BPF:Invalid index [ 365.149354][T13814] BPF: [ 365.149354][T13814] 15:25:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000100)={0x1f, 0x4, 0x4, 0x1000000, 0xd8, {}, {0x1, 0x1, 0x80, 0x1, 0x20, 0xff, "f3fda3d0"}, 0x5c4e, 0x3, @offset=0x2, 0x400, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 15:25:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0xe76, @mcast1, 0xff}}, [0xffffffffffffff28, 0x9, 0xd, 0x8, 0x9ff, 0x0, 0x4, 0x80, 0x1ff, 0x5, 0x200, 0xfffffffffffff3c6, 0x4, 0x8, 0xffffffffffff8001]}, &(0x7f0000000100)=0xfc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r5, 0x3}, 0x8) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:25:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098"], 0x0) 15:25:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:46 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x20, 0x8, 0x40, 0x1, r6}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r7}, 0x8) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xec, r1, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x1f}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x14, 0x49, [0xfac08, 0xfac04, 0xfac0a, 0xfac02]}, @NL80211_ATTR_FTM_RESPONDER={0x8c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x83, 0x2, "65e9f40244d15959b30b4ac930b8f2c7896a3238f63edb2d8d1cac14470a7351d7c01a467b683b5aa8d5fb568484205d2b0f0839e5368e7ca87a656e666c98919d7e227b0b31b45938875a4cfdef5337281eff1a0cc9d7acb745e941dc3ab733dd832c9e7047cf4decd8046ad8e09f872cc619333fda0f5b4840924dc2f444"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x3}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x14, 0x49, [0xfac08, 0xfac0c, 0xfac0b, 0xfac04]}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xffffffff}]}, 0xec}, 0x1, 0x0, 0x0, 0x40000c0}, 0x80) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) [ 365.817804][T13836] BPF:[1] ARRAY (anon) [ 365.822782][T13836] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 365.828747][T13836] BPF: [ 365.831569][T13836] BPF:Invalid index [ 365.835734][T13836] BPF: [ 365.835734][T13836] 15:25:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r0 = socket$nl_crypto(0x10, 0x3, 0x15) preadv(r0, &(0x7f0000000200), 0x20000000000000d9, 0x0) 15:25:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098"], 0x0) 15:25:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:25:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 366.215036][ T33] audit: type=1400 audit(1582385147.262:58): avc: denied { create } for pid=13845 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 15:25:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098"], 0x0) 15:25:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x3, 0x1}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x800000, @dev={0xfe, 0x80, [], 0x1c}, 0xb}}}, &(0x7f00000000c0)=0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r4, 0x9}, &(0x7f00000001c0)=0x8) 15:25:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x7, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/connector\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r6, 0x4, 0x10, 0x0, 0xfffffffffffffffa}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e21, 0x80, @mcast1, 0x4}}, 0x6, 0x9}, 0x88) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r8, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$USBDEVFS_RESET(r8, 0x5514) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) 15:25:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:25:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f21"], 0x0) 15:25:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000340)={0x7, 0xb, 0x4, 0x20000, 0x6, {0x77359400}, {0x5, 0x8, 0x1f, 0x9, 0x5, 0x40, "7e4fa77b"}, 0x8, 0x4, @planes=&(0x7f0000000300)={0x1db, 0xfffffffc, @userptr, 0x3ff}, 0x101, 0x0, 0xffffffffffffffff}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$SOCK_DESTROY(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) 15:25:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:48 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @broadcast}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x1d}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x7f, 0x4, 0xfffffff9, 0xb74e, 0x9}) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:25:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:25:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f21"], 0x0) 15:25:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xee, "d15aa71de93d82be5413f9acc8d72f0499d892f794a2de2a2d67c5e45da8d49975e14386c25b9e2232db679f4f218cd07a34a106e8e2ed034b58299de6a012224289b74a6fd060fda01811478b4d9b28e86377eeb668ffb0236921bc36369841cd6f4dde9ca2c61d9160fa6da8d38a38c66e2986dd915bbeecf37aa31c07c68a6bcf463a6e6090a2d43ee3d2e2f6a046bc2a1fd5007f1215c7a3ff6e4db3e8d0383d3d0ad50c5d0519a90e52ca642d9747d5e0b2c89d82a1f14d04ca935c9058988c960b0a397e61b1a878f44365c18b8ee425b1cd393bd59da7eb461e83b6ad35ae39f8df14a6dc4256a27de1dd"}, &(0x7f0000000200)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r3, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e22, @empty}]}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x88) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r4, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000340)={0x40000000, 0x107, "fef83326f4275e7740212b251046ed67f3f67f26e3ee3987035a1e2cec697b61", 0x7, 0x8dd, 0xb291, 0x1, 0x0, 0x1, 0x4, 0x0, [0x7, 0xfffffffb, 0x10000, 0x5]}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'veth0_macvtap\x00', {0x2, 0x4e24, @multicast2}}) 15:25:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40000, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x400, 0x40000) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f00000000c0)={0xdd, 0x1, 0x4, 0x70000, 0x7f, {0x0, 0x7530}, {0x1, 0xc, 0xab, 0xfe, 0x5, 0x2, "faac53da"}, 0x85, 0x1, @offset=0x8}) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000007c0)={[0x4, 0x800, 0x2, 0x9, 0xffff, 0x7ff, 0x4, 0xe7, 0x0, 0x3, 0x6, 0x8, 0x9, 0x3, 0x1, 0x2, 0x7, 0x48d7, 0x3, 0xfa, 0x3, 0x8, 0x4, 0x6, 0xd05, 0x8000, 0x8, 0x1d, 0x7ff, 0x10000, 0x0, 0x9, 0x8001, 0x1000, 0xd0191cc, 0x1, 0x5, 0x9, 0x1, 0x0, 0xb82, 0xffffffe1, 0x4, 0x6, 0x37, 0x2, 0xd7, 0x8001, 0x81, 0x3, 0x80000000, 0x20, 0x9, 0x1, 0x1ff, 0x1, 0x1, 0x3, 0x130fc265, 0xffffffc1, 0x3, 0x4, 0x8, 0x7fff, 0x3, 0x8, 0x4, 0x1, 0x6168, 0xd07, 0x2, 0xe94, 0x3f, 0xc1, 0x1000, 0xb164fd46, 0x1, 0x80000001, 0x81, 0x3ff, 0x9, 0x80000001, 0x7, 0x5, 0x5ac, 0xfffffff9, 0x5, 0x5, 0x800, 0x1, 0x0, 0x4ffedc1, 0x6, 0xfffffff7, 0x800, 0x800, 0x7, 0x401, 0x9, 0x9, 0x3fa0, 0x9a50, 0x5, 0x5, 0xfff, 0x80, 0x1d, 0x5, 0xffff, 0x7, 0x7, 0x800, 0x6, 0xfffffff9, 0x1000, 0xd2a, 0x2, 0x2, 0x20, 0x0, 0x5, 0x0, 0x4, 0x36a3, 0x50e6, 0x1ff, 0x20, 0x3, 0x8, 0xcc, 0x42ca, 0x2, 0x7fff, 0x401, 0x401, 0x6, 0x3, 0x7, 0x1ff, 0x1, 0x5, 0x20, 0x8, 0x401, 0x7ff, 0x0, 0x2, 0x1, 0xffffffff, 0x5, 0x20, 0xbe86, 0x8001, 0x6b, 0xfffffffb, 0x8000, 0x800, 0x1, 0x6, 0x8, 0xff000000, 0x4, 0x7ff, 0x8000, 0x8, 0x4800, 0x24, 0x5, 0x3, 0x8, 0x3, 0x0, 0x9, 0xf771, 0x3, 0x0, 0x37, 0x9, 0x5004, 0xffff, 0x1cdf, 0x3, 0x100, 0xeb9, 0x5, 0x80, 0x20, 0x80000001, 0x10001, 0x4, 0x2, 0x21f6, 0x8, 0xbf6, 0x9, 0xac2d, 0x5, 0x2, 0x3, 0x40, 0x0, 0x80000000, 0x3, 0x100, 0x2, 0x0, 0x10600000, 0x200, 0x0, 0x7, 0x5, 0x9, 0x0, 0x1f68, 0x400, 0x80000000, 0x81, 0x2, 0x8000, 0xb07, 0x7, 0x1, 0xffff, 0x2, 0x100, 0x62, 0x2, 0x80000000, 0xfffffffb, 0x1, 0x53, 0x2, 0x5322, 0x800, 0xffff, 0x2, 0x3f, 0x7f, 0x6, 0x0, 0x7ff, 0x6, 0x0, 0x8, 0x3, 0x1, 0xfffffffb, 0x2, 0xffffff00, 0x0, 0x9, 0x2d9, 0x8, 0x2, 0x7, 0x4, 0xffff6ebf, 0x3, 0x800, 0x3f, 0x2, 0x7, 0x5, 0x8, 0x80000000, 0xe5c8, 0xfffffffd, 0x3, 0x1f, 0x80, 0x2, 0x1, 0x8, 0x3f, 0x4, 0x5, 0x160000, 0x80000001, 0x10001, 0x400, 0x80000001, 0x6, 0x80, 0x7, 0x7fffffff, 0xd435, 0x4, 0x7, 0x1, 0x5, 0x4, 0x8, 0x81, 0x3c1, 0x2, 0xfff, 0x4e13, 0x80, 0x7ff, 0xa967, 0x4, 0x1, 0x8001, 0x24, 0x97, 0x101, 0x400, 0x539, 0x5, 0x6, 0x0, 0x9000, 0x80, 0xd19f, 0x33c, 0x0, 0x20, 0x3845, 0x5, 0x7, 0x40, 0x5, 0x2, 0x0, 0x1, 0x3, 0x9, 0x0, 0x20, 0x7, 0x4, 0x0, 0x9, 0x101, 0xff, 0x2, 0x7295, 0x20, 0x7ff, 0x10000, 0x8, 0xd4, 0x3, 0xa288, 0x1, 0x469b, 0xfffffff8, 0xc2, 0x8, 0x2, 0x200, 0x3f, 0xfff, 0x4, 0x6, 0x3, 0x2, 0x483e, 0x0, 0x1, 0x0, 0x1ff, 0x6, 0x2, 0x5, 0x4, 0x0, 0x409, 0x2, 0x200, 0x8000, 0x2, 0x40, 0x1, 0x2, 0x20, 0x6, 0x2, 0x0, 0x3f, 0x1f, 0x1, 0xfffffffa, 0x6, 0x0, 0x1, 0x1, 0x4, 0x1, 0xe2c6, 0x9, 0x148, 0x5, 0xb099, 0x87b5, 0x1, 0x9, 0x6, 0x7, 0x5, 0xff, 0xbba, 0x8000, 0x7ff, 0x800, 0x0, 0x4, 0x7, 0x20, 0x5, 0x9, 0x10001, 0x2, 0x2, 0x5, 0x6, 0x7, 0x2, 0x2, 0x80000001, 0x0, 0x8, 0xf53, 0x101, 0xc16a, 0x7fffffff, 0x4, 0x80000000, 0x6, 0x0, 0x641, 0x4, 0x80000000, 0x5, 0x1ff, 0x0, 0xcb, 0x3ff, 0x80000001, 0x10001, 0x8, 0x8, 0x7f, 0x9, 0xff, 0x800, 0x9, 0x81, 0x20, 0x836, 0x6, 0x1, 0x2, 0x61d, 0xac, 0x80000000, 0x0, 0x6, 0x1e77, 0x0, 0x2, 0x2, 0x1, 0x5, 0x80000001, 0x2, 0x0, 0x1f, 0x9, 0x2, 0x7, 0x47, 0x101, 0x2, 0x57, 0x4, 0x10001, 0x9c, 0x2, 0x0, 0x1, 0x3, 0x2, 0x6, 0x200, 0x0, 0x1, 0x5, 0x6d, 0x4, 0x7, 0x9ab, 0xffffffe1, 0x9, 0xfe0, 0x7, 0x3ff, 0x9, 0x9, 0x5, 0x3, 0x859, 0x1, 0xffffff00, 0x7, 0x9, 0x7, 0x80000001, 0x0, 0x1, 0xffff, 0x1, 0x400, 0x2, 0x7, 0xea36, 0xa00000, 0x9, 0x1, 0x2, 0x4, 0x3, 0x10001, 0xff, 0x6, 0x3, 0x10000, 0x80, 0x1, 0x0, 0x7a2b, 0x7fffffff, 0x3ff, 0x6fb4, 0x7ff, 0x54c, 0x4, 0x800, 0xffffffff, 0x9, 0x80, 0xf865, 0x3e5, 0xdb9, 0x7ff, 0x3f, 0x81, 0x101, 0x40, 0x3, 0x8, 0xffffff7f, 0x5, 0x5, 0x6, 0x166, 0x5, 0x0, 0x1, 0xa24c, 0x1, 0x8001, 0xffffffff, 0x80000001, 0x10001, 0x0, 0x4, 0x0, 0x1ff, 0x1, 0x7f, 0xfff, 0x6, 0x5, 0x6, 0xffffffff, 0x2c59a87c, 0x0, 0x7fff, 0xf497, 0x1, 0x200, 0x2, 0x17, 0x5, 0x5, 0x6, 0x5f1, 0x3, 0xeafc, 0x7ff, 0x4e9, 0x3f, 0x1, 0x3, 0x4, 0x8001, 0xd, 0x3f, 0x2, 0x400, 0x5, 0x2, 0x7, 0x2, 0x1, 0x7f, 0x9, 0x5, 0x0, 0x9, 0x69f, 0x40000000, 0x0, 0x80000000, 0x7fffffff, 0x6, 0x10001, 0x84, 0x2, 0x1, 0x6, 0x0, 0x800, 0x0, 0x401, 0x1375e6ed, 0x3, 0xa6, 0x80, 0x8, 0x20, 0x2, 0x80000000, 0x3, 0x3, 0x3, 0x3f, 0x1, 0x800, 0x5, 0x6, 0x2, 0x1f, 0x5, 0x2, 0x10000, 0x0, 0x5e3, 0x7, 0x8, 0x6, 0xa00000, 0x80000000, 0x5, 0x400, 0xe0000000, 0x3642, 0x7, 0x7, 0x618, 0x1000, 0x7, 0xf695, 0xfffffbff, 0x0, 0x5, 0xfffffffd, 0x0, 0x10001, 0xfffffffd, 0x5, 0x81, 0x0, 0x7, 0x3f31ff75, 0x80, 0x81, 0x4, 0x9, 0x6, 0x1, 0x9, 0x38e, 0x0, 0x9, 0xb46, 0xec1, 0x200, 0x0, 0x7, 0x8, 0x9, 0x1, 0xffffffc1, 0x3, 0xffff, 0x40, 0xffffff00, 0x7, 0x4, 0x0, 0x7, 0x1ff, 0x81, 0x7ff, 0x2, 0x7, 0x3, 0x2, 0x1, 0xe142, 0x8000, 0x3, 0x8, 0x7fff, 0x101, 0x6a00, 0x4, 0x20, 0x4, 0x0, 0x3, 0x0, 0x3ff, 0x1, 0x7, 0x1ff, 0x1, 0x1, 0x40, 0xb6ec, 0x1, 0x9000000, 0x8, 0x0, 0x5, 0x0, 0x8001, 0x10001, 0x0, 0xe9, 0x9, 0x8001, 0x7db5ff0d, 0xffffffff, 0x8000, 0x7, 0xffffff41, 0xb00d, 0x7c, 0x9, 0x400, 0xd35e, 0x0, 0x46a6c22b, 0x3, 0x200, 0x7, 0x1, 0x7f, 0x5, 0x7fffffff, 0x1, 0x4, 0x8, 0x7, 0x80000001, 0x0, 0x3, 0x3, 0x35, 0xc00000, 0x1000, 0xd9ca, 0x3, 0x85, 0x7, 0x7, 0xeb5e, 0x5, 0x6, 0x200, 0x4, 0xea0, 0x9, 0x80000000, 0x7fffffff, 0x63, 0x0, 0x6, 0x3, 0xcd, 0x7d, 0x5, 0x5, 0x9, 0x9, 0x7, 0xffff, 0x0, 0x1, 0x100, 0x6, 0x2, 0x400000, 0x29c1, 0x6, 0x2, 0xfb50, 0x5642, 0x1, 0xf0, 0x6, 0x101, 0x3, 0x0, 0x2, 0x3, 0x0, 0x7, 0x81ac, 0x4, 0xffffff7c, 0x6, 0x101, 0xcb9, 0x3, 0x9, 0x1f, 0x0, 0x1, 0x0, 0x5, 0x20, 0x10001, 0x7, 0x401, 0x0, 0x7, 0xc1, 0x31, 0x2, 0x1, 0x2, 0x0, 0x6, 0x7fff, 0x8, 0x7, 0x1, 0xffffffff, 0x9, 0x5, 0x8001, 0xffffff17, 0x7fffffff, 0x59, 0x1, 0xd2ca, 0x613, 0xffff7153, 0x1000, 0x7, 0x7f857f73, 0x6, 0x2, 0x8, 0x7, 0x3, 0x10000, 0x4ec, 0x1, 0x6, 0x7, 0x5, 0xf19f, 0xe4a, 0x0, 0x40, 0x5, 0x7ff, 0x1, 0x20, 0x1f, 0x2, 0x4, 0xc7, 0x9339, 0x0, 0x2, 0xc028, 0x101, 0x7, 0x8b1, 0x88, 0x2, 0x100, 0x2, 0x0, 0x5, 0x3, 0x488, 0x7192c369, 0xfffffffb, 0x4, 0x764, 0x3, 0x3f, 0x7, 0x6, 0x6, 0x0, 0x7fff, 0x8, 0x4, 0x1ff, 0x80000001, 0x1f, 0x6, 0x8, 0x6, 0x1, 0x97, 0x10001, 0x3ff, 0x7, 0xfffffeff, 0xfffffffd, 0x8001, 0xffffffff, 0x0, 0xffff1482, 0x7, 0x20, 0x1, 0xe7, 0x0, 0x0, 0xd3, 0x8d, 0x81, 0x6, 0x11, 0x101, 0x3, 0x2, 0x9, 0x9, 0xfff, 0x0, 0xb16e, 0x3, 0x20, 0x8, 0x7c, 0x9, 0x9, 0xa8, 0x0, 0xcbb, 0x5eef, 0x2, 0x9, 0xffffffba, 0xff, 0x3, 0x8, 0x10001, 0x9, 0x4, 0xffffff3a, 0x0, 0x3f, 0x0, 0x80000000, 0x3f, 0x2, 0x800, 0x1, 0x6d5b, 0x7, 0x7, 0x0, 0x1, 0xff6, 0x100, 0xffffff66, 0x100, 0x4, 0x3, 0x236, 0x10000, 0x0, 0x101, 0x7, 0x1, 0x8, 0xfe9, 0x9, 0x4, 0x7, 0xe76, 0x3, 0x2, 0xfff, 0x4, 0x0, 0x3, 0xcd, 0x7fffffff, 0x4, 0x1ff, 0x7f, 0xd66, 0x3, 0x3, 0x3, 0x9f5, 0x6, 0x67888000, 0x101, 0x3, 0x401]}) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x200, @fixed={[], 0x10}, 0x1f, 0x1}, 0xe) 15:25:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000200)=""/220, 0x0, 0xdc, 0x8}, 0x20) 15:25:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f21"], 0x0) 15:25:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) sendmmsg$inet(r1, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) sendmmsg$sock(r1, &(0x7f0000002540)=[{{&(0x7f0000000100)=@isdn={0x22, 0xff, 0x0, 0x81, 0x7}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="5d49c42f8ca9f820302f0edd640ed97ee5b10f867a413374da8029a7991d5b16fbd6d26d3b26c484f8a3168129a48988b7a2442fb31e70408d3d94d1015ddae7b4d55093c74f3c5c041130127128ca41b6bd205534ac28858cd6f06ac7ae574c0031b825cd1d", 0x66}, {&(0x7f0000000200)="0495e4825ea25234e6451cf9a09b2a56febad239d65aaf86b9b83ab28c768e85a5e022c9e2eb702ec8b029a03cdd3c3a38a4065ca1f5d39f1af55dc7577e8de82cf359c687c90eef01a8cc8e931a2757696fca1c19b5481975ed85679881b52396e230d1d5af54ccab13d541565fbb8b9ec0ef1138ad", 0x76}], 0x2}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000002c0)="883fd5fa2772bc39cf72aa5279b8421020984ca11fa5c9fa835e8de93423ad37f518366ad1911175bc6e0ac55d620d61119b5cd1382f151d9405fc266d621da29c1c83a7b27a4cae3b5278ccc07c01c4592097b80cb80a9bc72a04ff0353330e39b779bdc1a9f08b1347cfdaa7754fd99e0ea5dd422fc5c1938abc20b423a124f1e6adff11a6f1167b2c7e7c118e9f9a7489d1fb4034ab8ff8", 0x99}, {&(0x7f0000000380)="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", 0x1000}], 0x2, &(0x7f00000013c0)=[@mark={{0x10, 0x1, 0x24, 0x9}}, @timestamping={{0x10, 0x1, 0x25, 0xa5e5}}, @timestamping={{0x10, 0x1, 0x25, 0xfff}}, @timestamping={{0x10, 0x1, 0x25, 0xabdd}}], 0x40}}, {{&(0x7f0000001400)=@phonet={0x23, 0x3f, 0xff, 0xff}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001480)="a71822fc5cfd59687e76275c33b888cff9c3f68a76efa2fa49", 0x19}, {&(0x7f00000014c0)="dba26b334bb6e4545fbb65030502fdfb7f9d74bac8d94b6af8c511fdcab69c8f211946aa7c679e5d4c72d3a2f8b9e2ef629ee2704a34dcc0819390fb2dd59316203d3feb3fb00f936bc6810b58f2745384e40df1ffe5c092aa4f09f0298dd99db6cb3cdefe45a27223d4243da27fb9f4d3c4b61494d984f4c96064521dd6814225a4518c94f795c605e492719e2a02622cd462689b8bf5afe1de104facd2257a7010d850d6299dba2de1f561cedb696d7529f664", 0xb4}, {&(0x7f0000001580)="0363b927328295b186f83eafd6c30389d4442ec403b474fde09a4d414d3fcf0e09993353", 0x24}, {&(0x7f00000015c0)="e0", 0x1}, {&(0x7f0000001600)="745f06bdad345ddea5c3163403ef", 0xe}, {&(0x7f0000001640)="9e874c7cae27e37169150c8b37308b4ccc61e654f53771dfc82517188f57", 0x1e}, {&(0x7f0000001680)="5f0930c8bb4a1a9fd206adcebc701ae5591d76a81784fa3fc6196b2c8a39fe82f18024ef4b8dfe794004c1d86476e36f6885eaf075deb1f723893f82106468d0ffa687280c633a927671020142c19c9e7189946e561e7d7e7f9e0f778842523c92489699fc96c4fb78bdbfe9aa7a932cbc130c5432af42388eb85d9d0254fee1abe8bffe4a41427c070bd444119c74b39b016195e9e50277f6306bc261cfe3444e3ca3a781f10367775ffe889a4564f04b4d8bf4eb2dbb8dc55c57c2e61998c5e38791271c982659f23166f19735df7ad01f", 0xd2}, {&(0x7f0000001780)="49c648a102bb08f4734deba39aa165e91c95bfb55025ce240ede1d054de856bda469db", 0x23}, {&(0x7f00000017c0)="4ec7b599121bf414a9d5abf13187025adfedb26c2a91fa4b4e4bad5f23646e3727ceb4a7eef0f5d96a50ca12d71c6bf059afd353a59b147c81eda5f57df06861f591ed45dc335e1060e017d8fa72533d1a257c97b487e3fbe6e472673f95736d829eb67c6577bcf38c33671b48341c2d3091ceedcfa431a5e30cd039bcb55bad21878ceadd6098d38de7c2aa6f0e22cf7eda41403d92bb7b2ac4cc4d9a6f7c5e59291f8d73995c940be5f2d52b04d0ce218d9dade28af0aec77ba62ea5e73153d14d5059f9c9d04155545080d863479e7c6737a62cbd784e970c", 0xda}, {&(0x7f00000018c0)="84f49492c6fa9d7a05c6cedb973399731ac67c2b18ccc323144054cf46de7d649b1fbd9af71a72c0742a504b10e5d7eb704e5fd28d768c5d15a5c958d799aea6a684e2f42c2fffacfaa003e4819fbc1b2444ce8f364313adac9d2a3748f58d290c205a2aefcd71daf217c3a4655e0e0b8a7b9f9280deb9a7c3885447d2c0e0fe118be394b39f4ef6beb8abb630ff113945424229f3b89bd682ee640a112ea6e1629f49b86a8f51df50c920f1700a4a7ac1763311986bfc53634b88496c98bacdf84da5e0e2", 0xc5}], 0xa, &(0x7f0000001a40)=[@mark={{0x10, 0x1, 0x24, 0x10000}}], 0x10}}, {{&(0x7f0000001a80)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001b00)="e0da402a218aab5d3fa1a763a61afe4ce17d150cd524730497880e91c1e4a0d1651951157c7798d84f2a11d15839a52e3aae397c665cb8c099ab8fa38689defbfc101160b8e7d5c14a46f4c399a757df5c0abe0d001e3c79cb729d47c81045ec253c6fe4", 0x64}, {&(0x7f0000001b80)="f0fef3a0d70d757a290baacfcbf458262e48e75e1ee04dc302842fb6474e031353deb5437931ee7e38cdeb7727da6e8149ce39abe465c9674719f0d59cd7312af3c3f267006b6ad1461fcae0f10906f764902275a77d6a11de9aa68ccb5c59b5d52405c34d52f8f88bbe35ecf4cd4a0e9666883ae2226bc5ffde482fb274ab696145932c213668ca5c79f89a22dfffc8f9f63ef43779f41b57972b35bbf0bafe5245aca570f744d92552b07f71d004967c97fb560211c8a18a36bedeaedf630c36af069731603fbfe211a2ac0d90a73b6426ea9a8d2fb263c5bcad4795117241ab95c4af60", 0xe5}, {&(0x7f0000001c80)="7ba8df9a020f7f637beff02d25176bf5a83955d48f4e", 0x16}, {&(0x7f0000001cc0)="f9a4d6e4e645777d9252f9e8323ed993fac478956b9f3c74c685af9599cfef5ac7bb02259b0c668fc6a743f79c1d4af2d042506237cce699ab8e60a278267f6620b9aafa433856ddd376057a652f08c4a16998ece360960046cbc480f5ee889621ab47ba760ca055f148532af693a1ab634e12e3a77de7c6fc982804b772b06ca57212b682b4eba3b9850bb7", 0x8c}, {&(0x7f0000001d80)="2a4143a5b805cb1b6aab6fb653ce9630c80b2f84367aa3e8d3f36eae2420fbcb2cf9270e45b9afaf697632004892c175a1c611bccc3623600d878922293728cfa5f07dffe4d6402103f55186c5f117353ac3eaf70c0ad1cd2a83bbaa745ffc9ca51ce98ec3a8c70df656e909bb8cbadda21d9753d43f15b7d6254f61aa", 0x7d}, {&(0x7f0000001e00)="0a15073698c98616dd97e467765fcb1729be0c95d1cf11ce7622000216f1528f8806575e88ae790762a0d808fbdf71de9438c406ea0a8eac42a46a9b61c1b49f4bd9bd01720a89247c1a425bac474b2007b74241a5625d89a2ab15", 0x5b}, {&(0x7f0000001e80)="1c1cd07d7fca27073a0f2484a88fa12d09e68060a6c843d226b6b5b174c0037338bb7ea651567780e9fc05948e21e3e830af411ca8441123d6123b348c61c059c5fbc0ea80d701a08b81827a803a0a7dd6d1f032bc74613db23b6d9e6326cd93a158db2901f4df38fc223f55b63b97d5a08a14391d9f354da19d9bfb8f7366c5ba112b79b721710126286455b9779b2f5e4fe151c15a850881ed5fa6d55adac02337749e7399659de1a0ee9503fd410dc0f80a11ac3996d78969287f43f1f71d9a303d13589ac58333d78a236995138933fd244db5b7d031", 0xd8}], 0x7, &(0x7f0000001fc0)=[@mark={{0x10, 0x1, 0x24, 0x7}}], 0x10}}, {{&(0x7f0000002000)=@pppoe={0x18, 0x0, {0x4, @random="b7344098f0af", 'tunl0\x00'}}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002080)="ce142a8eeb21de1bcb30d8ad459ed250285bab3088c877e48c80a465336dcad6ccc8a02bbe78fbb6c2b009ff10b8bf614412163829f29edb38514b9aafd7c7cf7c9a098713f1f551abb5952771b9d75806f90c56aee25b1c6c313a4e0e41e173cbcdab309e1f81343e44a01cde25783706c768dd3f430dfe4d3cb87794249fdbc4616e425352cacb58ded5a400680b480bb2e241fcf6821c5bfdee9c14e9f91cd204dd9896fb8a48095f061434b7eb6391a71eed9c35", 0xb6}, {&(0x7f0000002140)="5b40cf88feee2777b72d346add65e98811900fd6f98c5e790608e20f53d5f3270a65a596505d5a46cedef51025d8190edb7960983ebb4b994bf768d258e40a65d83b29340dd55c35f922adac123f55a026476b6ece5f9e9b358a8959024a9d276001a7be1314f4502a719c8217517d3cea0853df3acf6aaed5c37f9d9d0c347bc99b138ebcfb", 0x86}, {&(0x7f0000002200)="73d7edc93d789939c45623d453e112d74650d234f9ad93ec5bf785fb5c826d9db2e572cbb3d89b375942881e66651c5a6ed939849fe1db0687724294db2aacc7cadb16fbc2b44fa4b439609029346ae64556730394e7749cf0f87b12a340d46c723c06f8b66c9d33ff8e27966c739c0c0f5b6e68ebbc057ec044c66f2589c7b874b18ef411ee007b3a79cbab3d44deb34f02d5f4f29f062747deb0749588eeed6cce9c217f4eab487b67cbbfb4b313be690d535f072adb696181e1859e6121f425b88b0acc837efe3dd90bd5fb6a60323b306da51d5101d9bc1ff4d7f7dfe2", 0xdf}, {&(0x7f0000002300)="248a3f5ef6c12684da959e385ee63efad0803c9e32f3bb3a18d4ea11a689ec3ec18b6b909b66e8f112c5a293dcc5c92b0c2d622e273c217cd92b8b21f63d653172b14fc4dd6b99a095574c84dd19ce3aaee9af3f59409c8caf53f4322dbc862d51353b6292e405972b02f61f3cc200f4ceb4d7fb069a3e64102860a5ce736e584868543f9c09c461b2526baa3ae1c3211f6214239ed8820dd008093741483dad7af09c2900a59a9f", 0xa8}, {&(0x7f00000023c0)="2c512f95b4f59cf25e2ab8f2cf9d6b8602a64cf5a355a0c04b7ddccc4746bcbda03ad12f69c41e3eda4c99e49051c5db87b7f1560008dea7108ae27d9638cce92f093fe1c2ed4f0853debfcec5d8fafc73228d67a50ed38ea66292e99319813671e6eb6f3cfbfa7d66685c67bcd437f0e4063ddc4e1fa99a4a7aac535378d31f835d9ef1bf96a696d168d6901cfee822d78cff72753d4c8303546fa78f4b38ca265780c7bf34bc", 0xa7}, {&(0x7f0000002480)="de1358b4a94b9daf4fb55152ff67eb2a61937bc77fbea308f13b24ca5d69b72c2df7935426", 0x25}], 0x6, &(0x7f0000002500)=[@txtime={{0x14, 0x1, 0x3d, 0x5}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}], 0x24}}], 0x5, 0x8000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 15:25:49 executing program 3: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) inotify_init1(0xc00) [ 368.472947][T13925] BPF:hdr_len not found 15:25:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x16) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 15:25:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f2160ab"], 0x0) 15:25:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000200)=""/220, 0x0, 0xdc, 0x8}, 0x20) 15:25:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') recvmmsg(r0, &(0x7f0000006540)=[{{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000000240)=""/150, 0x96}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/210, 0xd2}, {&(0x7f0000000440)=""/166, 0xa6}, {&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000500)=""/211, 0xd3}, {&(0x7f0000000600)=""/225, 0xe1}], 0x7, &(0x7f0000002800)=""/45, 0x2d}, 0xccf4}, {{&(0x7f0000002840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/132, 0x84}], 0x2, &(0x7f00000029c0)=""/81, 0x51}, 0x8}, {{0x0, 0x0, &(0x7f0000004dc0)=[{&(0x7f0000002a40)=""/90, 0x5a}, {&(0x7f0000003b40)=""/109, 0x6d}, {&(0x7f0000003bc0)=""/147, 0x93}, {&(0x7f0000003c80)=""/93, 0x5d}, {&(0x7f0000002ac0)=""/37, 0x25}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/133, 0x85}], 0x7, &(0x7f0000004e00)=""/152, 0x98}, 0x87}, {{&(0x7f0000004ec0)=@vsock, 0x80, &(0x7f0000006040)=[{&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/89, 0x59}, {&(0x7f0000005fc0)=""/100, 0x64}], 0x3, &(0x7f0000006080)=""/83, 0x53}, 0x6f}, {{&(0x7f0000006100)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000006280)=[{&(0x7f0000006180)=""/248, 0xf8}], 0x1, &(0x7f00000062c0)=""/253, 0xfd}, 0x5}, {{&(0x7f00000063c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000006480)=[{&(0x7f0000006440)=""/36, 0x24}], 0x1, &(0x7f00000064c0)=""/71, 0x47}, 0x7}], 0x6, 0x10001, &(0x7f0000006600)) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/193, 0xc1}], 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) 15:25:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 369.194039][T13943] BPF:hdr_len not found 15:25:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000200)=""/220, 0x0, 0xdc, 0x8}, 0x20) [ 369.617096][T13958] BPF:hdr_len not found 15:25:50 executing program 3: prctl$PR_SET_PDEATHSIG(0x1, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x5, 0xe0000000, 0x8553}) write$ppp(r0, &(0x7f0000000080)="ac4b93340889a9ec736784f755899d3fb2dbf5e4b4411b9a0049070641e431b986cda7d185b53aeb3050419cfac6a65314207d9a3dea6bd295cbb72f02740156de79cd7ac3e49aa7bd3a8a72aa73daf5e087c4b45221e55e6bb8304477813915df19bbce063c0163fb7f0572f849fc06d27d058abc9fd162c00725517cf27dd02c4532f301935d85be76b3e1d685acd26980a2736789a8d5b44b09d71748d957e275dda7f4a25d5d3a03f9e4b488bae52466ec5dbbba9cba073b8c", 0xbb) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 15:25:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f2160ab"], 0x0) 15:25:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x8}, 0x20) 15:25:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f2160ab"], 0x0) 15:25:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/121, 0x79) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000340)={{0xa, 0x4e20, 0x1000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x7, 0x0}}, 0x4}, {0xa, 0x4e24, 0x101, @ipv4={[], [], @multicast2}, 0x1}, 0x1ff, [0x5, 0x3, 0x3, 0xba, 0xa6b, 0x0, 0x8, 0x3]}, 0x5c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r3, @in={{0x2, 0x4, @empty}}, 0x403, 0xf271}, &(0x7f00000000c0)=0x88) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e24, 0x81, @mcast2, 0xda5}}}, &(0x7f0000000100)=0x88) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x7fff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r4, 0x80000000, 0x5, 0x80000001}, &(0x7f0000000300)=0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r5, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f00000001c0)) [ 370.366052][T13978] BPF:[1] ARRAY (anon) [ 370.370416][T13978] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 370.376569][T13978] BPF: [ 370.379426][T13978] BPF:Invalid index [ 370.383563][T13978] BPF: [ 370.383563][T13978] 15:25:51 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='attr/keycreate\x00') ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) preadv(r0, &(0x7f00000017c0), 0x0, 0x5) 15:25:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x8}, 0x20) 15:25:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f2160ab6e"], 0x0) 15:25:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 370.794632][T13991] BPF:[1] ARRAY (anon) [ 370.799034][T13991] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 370.805132][T13991] BPF: [ 370.807944][T13991] BPF:Invalid index [ 370.811963][T13991] BPF: [ 370.811963][T13991] 15:25:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r6, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={r7, 0x1000, "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"}, &(0x7f00000011c0)=0x1008) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}, 0xa462}, &(0x7f00000000c0)=0x88) 15:25:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x8}, 0x20) 15:25:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x0, 0x2, 0x4}) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="02001c00f8e1304687b02d11d5c638cc4275a1578dff9fa6b600"/37]) preadv(r1, &(0x7f00000017c0), 0x315, 0x0) [ 371.351930][T14007] BPF:[1] ARRAY (anon) [ 371.356454][T14007] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 371.362537][T14007] BPF: [ 371.365352][T14007] BPF:Invalid index [ 371.369207][T14007] BPF: [ 371.369207][T14007] 15:25:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f2160ab6e"], 0x0) 15:25:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:52 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}, 0xffffffff}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000040)={0x2, 0x70, 0x7, 0x20, 0x8, 0xf0, 0x0, 0x8, 0x98800, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x2, @perf_config_ext={0x4ef, 0x7fffffff}, 0x22, 0x10000, 0x1, 0x6, 0x3, 0x7fff, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000580)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000500)="01773ab454e6b321d0a7269ba0e3970a276eed41c3d3a3c8ddd67d3e09fdee422f96106a182bbb9715694ae5cc45e508624efcd2387e3ec0f57302af3af2d65b44a09511825b63bfc4da765f75fbb58b3a9a41143b7a065f98d778c441b2f61ab9493f05f335d2936aecd07d17d1ca4dfc3f38242534d936", 0x78, r2}, 0x64) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r8, 0x5386, &(0x7f0000000480)) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, r7, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x28}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x198000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008040}, 0x40890) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r9, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2a6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x11) preadv(r3, &(0x7f00000017c0), 0x315, 0x0) 15:25:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="74880f21234daaaaaaaaaa0081000000810045000000009078e0040012ffff054c55680b000000000000dce4f89df966a1607001f8ffff76be3b31f8f2704da954cfa71c3aa4593464f12d97c73573bbe5c56f1682860d260da8a9ff319a97866d2178e9e7d6f2beeaa5a37c515a8a863d617f4221d640452c1b34f41705ef85e43418169b9bda26c74ca098f06a989f2160ab6e"], 0x0) 15:25:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x262101, 0x0) ioctl(r1, 0x6, &(0x7f0000000100)="112acb0e877482aa3934e0e38966e31e180f3bc7a99e12688778b002d26ac1d62edfc5945af792bcaa66936c2692d17f17b7f7b2fe2037e7185c374a80bf000a2cced2e81adca2bc41dbdf03f70f05ea222ed19bea5a8c3a2d4ae01c3551d6af3acf272b41efc0b7ab8fa25d08a70b654821289ceaf768aed673e969c54fa16547b8d7489b29f9d25ebbbb") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) io_setup(0x1f, &(0x7f00000002c0)=0x0) io_getevents(r2, 0x7, 0x4, &(0x7f0000000340)=[{}, {}, {}, {}], &(0x7f00000003c0)) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x1, 0x2, 0x7, 0x5, 0x3, "caf2102409530ad1be3438ee7697ede71f2ec8b50694872d8ba4df3a47b3064c69e8c42ee08b4980c6ed50d5affc7b49fcc86d99de69f1a2edab1a78ef8925", 0x4000217}, 0x58) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r4, 0x8000000000009371, &(0x7f0000000300)="0100010000ff5c0000a54e55690018") ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f00000001c0)=0xffffffff) [ 372.304564][T14033] BPF:[1] ARRAY (anon) [ 372.309038][T14033] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 372.315293][T14033] BPF: [ 372.318113][T14033] BPF:Invalid index [ 372.322336][T14033] BPF: [ 372.322336][T14033] [ 372.365368][T14029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 372.576998][T14039] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:53 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:25:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:53 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x4f, "ed3b2c3efe06621933c092d2451fc6b50254c5b7314b0acfb7956cd6f0a936da2aefaf0b62c94c48589a12aa62168087123608e1d5fef91877d6c9c338d54dcaa93312489077875c9bf53cdf68a488"}, &(0x7f0000000180)=0x57) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x1000, 0x10, 0xff, 0x40}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000240)={r7, 0x8001, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}}, &(0x7f00000000c0)=0x88) [ 372.822636][T14046] BPF:[1] ARRAY (anon) [ 372.826906][T14046] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 372.832915][T14046] BPF: [ 372.835731][T14046] BPF:Invalid index [ 372.839587][T14046] BPF: [ 372.839587][T14046] 15:25:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:25:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:54 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:25:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x4, 0x1, 0x5}}, 0x14) 15:25:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 373.448229][T14068] BPF:[1] ARRAY (anon) [ 373.452719][T14068] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 373.452737][T14068] BPF: [ 373.452758][T14068] BPF:Invalid index [ 373.452775][T14068] BPF: [ 373.452775][T14068] 15:25:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x15, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x10) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) vmsplice(r2, &(0x7f00000025c0)=[{&(0x7f0000000340)="5f397d73226f9c64d1b6bbc1e66b5e317ce9f5b463c1b269b9661186ac28b6cfafc0174269625bab04b7715ad05ccad6ebe94f013a5c3978b052404b0e5fbb02fe79fe05aee8ef8f6df315b168fc6ab990e062439b343bf34c2959470e3c1d6c78a3e650de6352e6aec1cd68d22fd082b219600fa236cd3bed9269fcd19eadca3f27df18dc5fe8251927d2eeda8671d77387ecdb7489212ea1022fc4b0f7c83caf54d17258847a35960c47c0527e68408f25b2db8a7f3e69075ed13d008499140ed895a30c110452cb7728f5c34c6a5daec1abe6238cece6923e52a946a7ae1cdeaa4918248c0e8c399fc0cb79041d8bf8ee5d28b6995d17", 0xf8}, {&(0x7f0000000440)="5a12c3d1931c3bd0212d145bfebe78eeab4cd5c4f2a8ea4ac50e3ea9512c9aa8f105edf9a8cf8e0527f77c4b93d55102a0be9a9660aa193b1f3ca6291d7eadb46f2c3a3fd4d524737150f0fad19d335e65ce072d6a55caa35fe1c1063765fa0aeab6bc9c7715f02cd78ac988d019609f5d5f93d820d3ec35780cce6bd4222ea32a65953020201e7370b45a7a79bd962e9e93742ff33d06bbef825fd8c5d74e2d65811a8bbd265656d9b1805aff5ac0145690d7fa86c7f424c87ef03067cd8bf864e1716f495580a344bc3fbef8cf63cacd50d40945c0e831db6fe3a3058bdda974acda2fa1eaf7291105a4e196ace0f58ed564ad2d436039c05cbc0de3b87838f39f97ddf0ca637910f2fe9a0c1f71b3c7da0bc85e54be99612fe8e00b010b4e6aa6cc9da5b9432d9754f01d1aa4da79fbda27d4a3e8cc1a4227d4b87648eb0bad975fed6f2253eab502f0cc0f743d04456e04f64d57c9b26b57eedc35e3aecb493b18ff8ca3d23ec5cf7e26d7ed20bbf15615ee18610ba48f993c3341362be64c85166288e1ea2f9fda687a708c93887386306b1c0a6f1fadcdeed32acbfde23cfe4f762d6c3b0b6ad871ef46b8ec009562ecd41b9e8999f20ded74a729b4072292ae43732aae45022bd1d7de299bf3cb94b2f32162b58f467a8a7aac8b395f9c6cfe9f496c9f000e3b5809bc2c5ecb84fa1eb1a328d7d39e9b26d38299dba4a6869ea05d8114d29245d7f2a3ef00388b7207d76d167d3f038f3068a16af0afb34b741fd636ea61a673333bab822a0112b611294b676429502441d7b059f684bfa38944b34e31e53fce3561f21609b784b2b5ebe55e807ba14f60080d51469717084097138928ebe080b2ec9badd15a181eff0ba877ed984c0479d053719612c1df50bdbda666329c0ce4d0099339cba4e61b760ca21d0a6b450485f81d4002b5aec60441407de1709dc7bf715e2962b0442cb9ccf80f9bec2cdea95540c3d7b652ff63ea0bca6124bc96bd8e07c81167b56bcf175f602752d197a6f90dccc55960c4d21340d62643a0f4033742b9d8f3109bf1dc4f288f826e141de00b5ac34d9f85dbd8f97fb0851ff6262d42ad31357d80256851a6dd5182753fc02fe7641afde1512dedbac1fb434e28370435bd008855b9dfbf67c6d08a1738c6892c9eadede6b2134390762ff405d883904f855a2350b6881387f141fcdb18196a4efc561b90a5b549d7906e9fe96d287f040d7222d19eecd1238a1ac960bdeea7fc3b01e4bca5c4eba585ed3d2294742eea92ede8b3f3a68ac1a85a70c55b18f49ee76304d48a99608cd30d5c1213f936228671baa4135c0af3e9385f7afca21f2a739dc944b95c9e36d56b6b53b59776fcb52dcc4018c5f5af59fa61efd7f4b9ee14967e18f4b1018eff01ba4c07328c96404c89cce1dc835f83f332741fcf3424f6d74286c95e185a9267f45e5ad6cd0bf0263973a179629371be72939d50e14acfc4e4c1f34f1797a809225954685c23b3f9ccf003b4e37d003c86bdfab37164d12afe279e257fc076012993d4652455b099cb9e8adbeb162f1256c888715e35f50bf8c4ad389de6193619ee7f0819a3da6f5ef3fdbc3288da209e088ad8192fb859e642a8d4d632c9fe4d040c4018a80ef2120d070d2915f5aa2e15d2ed6ab2aa35762d6741d76f007790d1b77121ab239918f0bae81adc2d226d65206440ce398eb252b79d85f6d469ea4b15a9747942929dd4ed314a3783dae43ba6272d88bd947d89febf2b284b66df31f86a2d8593fbb1f52596ce0cf94506404525738f4cee128e0d225964d021bbf1e57df997d53a03fb53c16db447be459db39b99a4c242259d5eac44c3b72d543021a518f2b28530b3d852af3ee97aa0c9536135217c13be9e04438a09c1a1318af53d6c4957e2c5f004ed4d0e43e5154674e0c0e8a3501ea777835a9c9b4e087df5cb1f906a738b1d2cffde7a379cac58afaff07ebdd750b020eb76f4841e6fc63f8f0dd72f41ae9f21673c9d03531586ca956cb656fbd9c5214b9da045eab00798633cf00cce852db57bc8c9b1fc53a9eb22c01e023f29bea503c0aa4acd0bdb8e9f694e405b5f503e89c10f109dc9a73abda5b07a264e4398d8d6cf24c1fc78afd511bf76a648702f8880d482bc2b3a4aec0915e898d03c8e8523a2195658193a7b47f901069326eb1815429c2f9bb89304a86d359e7ebc57f1f8431fb311fb3429974ed28e833d62535c9ebe191c2c24db942c88309e2465dae0af40a4c6a8fbdff8766e06df9f7b88a30efdf315505a2a62632099698e4e1d48e0753743701d41ebb00fddc4c021d917cb5a0ee2a6cdd615ef554e357e6c449787835af601c10bd2a3778ac75464036976300bdc697ab1f3df012e694dc5a128b39e2ce7e9ebefeb1d4f229a63a10c62cdb29cb23878f79832fb059232665261e200caebd3b104c69a8d6132277ad88c9acbe8d596b3a7cf22a7269d072515bb8a0d5da1d6e75265b4a28d345650c2eecc7a53d6cf651a88bcf4edd3afb207f7814b128de3ac6b982caf00888a24a96251c487bb787d7b498187b3584bc4700ee9ac877bb161077eeaffd3726beda1297b1d03eeb82262b255e3501881fc8e7ca8049d4b1597526027283a25c4ba34e7daf546e40bce6e6f44658095edc1d4ec732fb9e4fbce53c2389d2494bc50bcd1909ebbd5f60bb6e6aef2357a226c659dcef9af3e044ce5c9c77485020dd11c82800224234963f72d4fb63628cc98ee0d2b186195d1a7e7fa4ac1c71e6d3b12af6b98b4735bc9acd88e6d6ec912e6fba8fe1cba19a803988803a68622bf3245cc997ead229b82a1838371de115313f0cd11b93aaf1525c17efe6356c6bf6f62b2bfde23e46c6c5408bcb07b5255a2ee6234b62a5a6f32a20a958a7a1b882a7ad0a87e9fbb78056c8a9a6cd9bf2e8ee453ac1fcf634918e7c98adde70397d485801e86752eb56f07b7f8114e160b44c4714d3d1a7b9e8d332228fb2bc148097d63fe642fd89502a06849c0f876b449ded601314d5f1f871567704af8a78005d71789a3cb71780076c0f7d61be1ecae49fff143b0b60a1fa205b93d7673dd76c9045be816db63dfe01252f813a967e8b2ccc325c9cc1f285b6d9b5696d5a3543bfc0b1f2eb2effc0a4a1be32a566c8b83f325a3db24909cb55ce76b312eebecfdc7030cfe61e77e1987dd52db058f04c9cd50f375aee4a65545fa0e393275567d67fd1c95a42ac618a0802dcca38b60971551ecc50dd05b577258de4bdef36205bb14d06962d366cbd5069a1dad81db8c5dd0736a726c7dcb0718fc9e0039061b7f1e94f56516f1e70971b07bef29ac90108d7c284b1607d5bc5a8646a567cd3390eba113e9e1b915f01615cfda734f01ffaf11f21285019acd174948829b5dac2f9a89edc6dd9ad197ef23a3446bf114c0c3101e7dd3807e61c0ca4987cf8ed7c51df53168d86cd1f7e80955f7706cf37108f9332b73b640083b8c1ed7649bcf8dc2090ad59a8d97a0d21beb83977841af2cc404298043bf42e74078e6a6285c1391e178d22f4783644f1ce6549b5189ccc0b34b03adcd48e1fc6355e9d6ac874acf7416be12dbd4a4fc313706cb6464a8805fb1674b11c16361474b3ade9e1002ae056020d77c34e6dfc6a85dc5ef0b03d8cfea11666befce7b8cbddddfc7a825dc7d9505f40e004f78f70df2142ad42c3859440a8bd770e66dc7763a5e8b5f4feeb16194b76b10916dd6d89b485530674616fb821c83c4ab7a91305805ee20a97d4ecd6b18f18b3539f009761180b1584f69ec37dec4635b74d6273a18f0713347393fd4ecdb3877730fe154cc93ff25023870d0f60c8ffaf314ca9d01edcff1d638d2c82d141f89c83303d2214272d0be1069295cb0f508eacbc26c896e90cb53f7367c29f703b61803216594f0284e56429883f2d24d3ca1c58fc4cb6455e5b5d68fafe38edf9ad90f0cbcd188794a6f984135e76d496ffa9206db5a06606fc7ae12a163555cdd478c9db8c5629136a68a29f0bd8cd81b5211f5934ac3b60e10d630d1907ff3cc2157914de1a894f818512c7aac4953fb5db22a83489192d148cefd6ed1a478f0133a6b029bf6a1b03cb3be31f00fdd686fb8b4ccfe4d114438b078cfe9e759ca45983eb233914bf01ce8c03ae8e4f8a431d8f1427d2c00cfed44cf0228c5ced40cf0c651e7a900ffaf708556dbc19793fdb9b44922ff23ebc61622528a0cfca60fc2ef3ded02ed7e03c94b57c9c7e137d311b69e30cd720c59abd646c32e47e52b8e0f2e5d9d2f54dc717509fda859c481618bf0f36cb5464388ab71f0c4ca3645f6bdff30bed65ddfe801026623961b27f7e67158a1153b53796edbc37f0d1b8be6159e539cb68c34ccd793e42297441dc07344e1227623171e5c593840f02838396690e5d49077c25bdadd9ed960ef2f764068f968f3636d2f0f3e5580ee502c94b8f5e7ad3a1231f93548809307da375f744aa0acf94fb59cd495ad24f6bd2f18167abc0950e91422c2df3bd8b6d55702761d79dbb7286eb2edb548e933719b3fca056c51583929314f5bda98ab3c9c822a24dc46f9eeb011043dc2eb520569d654fc9e52676a01c2983ed64eb77737401af42c0dac6bccd034644955fc1b27dc87c81ee125c17646e3b40b2789bcbc53c8281eced0778e1b4561e43620ccd363b65783f391b87eb458a17d7fbebd4a1094beedffb0ac96b1b12f1685ad5f4e2bca07b4ca72d44bbca3ca8cb987f8e74e529f0ce46709846a49018ae7d9b0483e2508340a70cd65b0a24e2c867c91edc8fd31f53aba454e510bbd6b7e743aff3c3312f073b263fcae65f6ac9fefe8e2336f13fc481d02c0439a989edc704e67d5183aad31e29fd9df8d9122864048cf24ac613d731860c044f3525e2ea5d72ce94f57c60dd4cf799b2d99ff9ce49123c5c21397fe23a10726a020ff5389bf760885c61b7df635a26e42f54d9f54c2be1ea35349b0979f1a7a9182252f19fd1075f24d8677fec9538d0a1d4842fa2ef3191f05f41fb1130646480b7adafc95ac82a4afd11ecd80e7147221237cc91e8687acd857a7de58cea006e2ae7a25cd80394d81c1da7db375e2097bf6f8bc817005c9fad427d7cc80220367f8d39eb286f67caf3c3c38437bf97346aae4ab5b12d32e1874ea50b35510219213f6bcc288aac82defcb98992e505372e102999b31e5ad8bb306af06dc6a892875b9ba7bcff8d1c3afb2d552ce98d67fbb36208d0eda19fa5c2355fabe3638c6d113ae798135b59135ceebdabc9a22912bbf1ed54d6c5149c0b97141ff89d9831aedec1125dcbbaac0d110559b3c6e20b4062dc11feb52257314cdacd27704f019435c83dbd498605c9a9aabc1dd5acd5adb0470ff86926b293d9f6d7c404353077bb3956dbd1f8b564d58da4555a123a426169818d7a780f6cb0d7e91eb52340d768132f5db844b2bbe11e01a67dfdc3165f25c0d9a2e798f6d464a84aa4652d1f313e45df8cde8dbfae94d1263d60f8e82905b064f1f9a7d0cb3c75fc05b587ccbb07ebec82bb20c06a2cf68aeb29e11d1b407d21c69b52d9f782e4be07f6af88e61e7c6fbed625625dafbc3803515e2fdb2a2c92197dea716bb5abc179a616695e768cc34e24e04cdf0baaa6085644c4ea59c417f66aacbef14392bc8588e0f9ff91d11807e42bd731c6ef0648085220ad6cf4495efb7f3ded3d19836d50dfd245594973726ff5756b4a68b5f0826765a8c2ba88735d6d374fa5bf0b430b8fbffb331594f", 0x1000}, {&(0x7f0000001440)="fe0d1908a9da42efeb0cd75b30d1b68a7aef5f00e576a0772ee58da09d9ec2feec00b0edd4e09fd461393f50992ecdfcc25d2c5bace9040c4a6203d100e8b5f18d3799d78ec88e94cb2206fd7cfdc2078c0def935b6f50ea8a183dddaafef1b94b8c9adbd1e27ed446e937066aa18259eb5e70706e916119", 0x78}, {&(0x7f00000014c0)="411f9e2a90ab52ee10545c7662b50fd2ec90f6c2892df15b1dc7e72ee981af389846d0d31ae05a3753305e444512f0f93cfa4d57", 0x34}, {&(0x7f0000001500)="46cbccf2985b08102d470aad55766489438a7f3a3990a83b2a03bf0c32486c79f9d87a8df53fdc85a5c715599e69c830a2696fb591431eb2646fb0318223ac5072dcc325da3a25d30d615d186ba5be4eb7f612455b771ad4009eab999e13ea400da2e12cf430dcfc32b316db92889bcf8a9b6f062aa7a5f00478f3c311d7cc99d3", 0x81}, {&(0x7f00000015c0)="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", 0x1000}], 0x6, 0x0) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3fa, 0x800, 0x70bd29, 0x25dfdbfd, {0x1, 0x1, 0x1, 0x1}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x8044) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) 15:25:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x8}, 0x20) 15:25:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=""/178, 0xb2}, {&(0x7f0000000000)=""/153, 0x99}], 0x2}}], 0x1, 0x10000, 0x0) r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09080000000000000000310000000c0099000000000004000000b8b47d78cde9db0d974b476c59000000"], 0x20}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r3, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) 15:25:55 executing program 5: getrusage(0x0, &(0x7f0000000800)) [ 374.320228][T14090] BPF:[1] ARRAY (anon) [ 374.325472][T14090] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 374.331350][T14090] BPF: [ 374.334307][T14090] BPF:Invalid index [ 374.338411][T14090] BPF: [ 374.338411][T14090] 15:25:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:55 executing program 1: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 15:25:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x8}, 0x20) 15:25:55 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0xdb45aa1) 15:25:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x2000000000000291, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1}, &(0x7f0000000080)=0x8) sendmmsg$inet(r1, &(0x7f0000000100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xa63b}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000000000)="37b24afe015a0c1745aee0", 0xb}], 0x2}}], 0x2, 0x8080) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x4}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3ff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100000000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x10000}]}]}, @NFT_MSG_DELTABLE={0x58, 0x2, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x64, 0xb, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xf7}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x4}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}, @NFTA_SET_OBJ_TYPE={0x42, 0xf, 0x1, 0x0, 0x7}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELTABLE={0x78, 0x2, 0xa, 0x404, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELCHAIN={0xa0, 0x5, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x38bdecac}]}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x81}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xff}]}]}, @NFT_MSG_NEWRULE={0x1f0, 0x6, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_RULE_USERDATA={0x6f, 0x7, 0x1, 0x0, "de9eb6e031632e172589cb4a7f567be3cf6b056eda7c9d3c298a250f702229567f3599a8b3cf56a57c153fca497d42f159ef91abade47c428d5498e692b4d7142a046b31a3b41f486a2c21b519e9aba1bbd7795907be10067c103c42468312a5f457a4db6124d0d27dcfdb"}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xdc, 0x7, 0x1, 0x0, "20cc963e1e4ac59e468e39b359c71b696a440ad925d53119511151d24697f9e7cd65dad5022181e38edb458fec9a3214a81551c259b8ccf56c9f353a28f241486c2e8d9e7cdfd35cf29b59c401f1f296044f9149ba5f6adbf6217ddb7ae1dbe73122c097c9a8867662e848aec99b6847fc5c99f3e78e9dacde5ed48cf376bec3b857e27b534e67236c44cc742afefed29caedfd062b33665a9e95342554a49a6180eb21a6671615e2f3c6c9b0e2b6b83bbf92a93bb89a58bfb7e1a5a6e30a0c85ab05204604af6544870cf0344fecc8cd94c3c29ed2b2c8f"}, @NFTA_RULE_USERDATA={0x11, 0x7, 0x1, 0x0, "6546bc32d717c55db57a43c245"}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x5d, 0x7, 0x1, 0x0, "b749b1f3ba34e411d0e4b00405e953032e3377c8dd699be31b7653bc6e605d3c4da4a7a62fbf1f9b0de5ffd8d021e581e20e47b2064b38437941e8f37449ce198535cd7be0b35000ea988cf5be56ac8e980f3c3cbab74a72f8"}, @NFTA_RULE_USERDATA]}], {0x14}}, 0x43c}, 0x1, 0x0, 0x0, 0x20004005}, 0x4000044) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x4, &(0x7f0000000380)=[{&(0x7f0000000280)="bc061358dbbb66dae423bfc472fd3e43c01481910ce36b489926d0bd2353e47342253b7fb0e202e7c0dd9a54a02a6839424d2ee68b1288f7663e5496b937beccf395783d1ea8088be20cc04325de9f7ed8afc512", 0x54, 0x8}, {&(0x7f0000000c00)="bf60810fca4382abd220c48570d9c0df135ffe345ff1bd04b127022ad442afb2ced046bc870faf6f1d72f7457bbfee11157d85b8d1c85c48a8ca3cc8bc7832d8dff6885e1e84f44dce4ae86e988dced56d9eeb0205a8e2aacf2097616421f53028b3753570155c874e8890437645d9591c2cd6b49a2206f24072026c9c3b25a650358fa1cabd087d147809d92228868f054f5b6024f853e21473647413726c310bc21e34bc754cf5ed519c95838f91e4907c54a5bdeac156a4a1961ad1b6db453d9fedde192af1374229d68bf1bffb0e196becef4dbb3f81d47397709f939e3b6ee093a126fdfba41161de61ef1bd283200be335bd9f8f44570d815c3ef08bf613867b28e825f1bd782d142d4890925fc25b6fad7b4dff7cd566db4d2afbd53ff96ecd2fd4274b6e56b6874d20288b2082d214458913e9fcac476023710b9fe5d88e72931d17848e20bf90997d37bcf51dc636a7d25934ecbbd4842887c4d1d62f25e89cf6c0dcc6bca00548656a0b493457e6edfd4d7ef76a69ffe4ffe4a536966ad17d5ac9e2268d4d5701456c5c0b273243d653d10840c18eb9f1cc977154a88a8528dc04aca4e2fe0cf06ad1c819c0a4d25b70772d9668e60242284f710b617cfa0e416b2059333b0cb7ee65b43d8e4671c3193265933df9ca1b83a57fbb7cdf5ed09a1a7df08c90ba1470316a2632b05bc081ee5daec3c81012ff395289d6d4d537f2c3b2e82013745b4062af4f6811c4bee8fca683ca5b995dc76e604f831540e2f0a0887f2db768c30e079629df24d60772215632f9693e7fb35f7c21d9b991e1381e8c261b554feb057ecbe20ab72df16bcddc973cdca5c2fca18c7b559fd600ea5404060d7f5af40148a3e5362d5a478db4c48eedbfcad98a151dda197a146efdacbd9c6a62ae7aa3edf5bab41b22a345b6128af0ca16147a77453c01af90615b481ed78aa9fd527f9b6cdff3938c8ad0beaf7bc47a6071126002f1cc35d94371ccfe7b1ff829788702a88e3837319430485d60cb35a8a8f2130b04721de73b8021af7a0b47d2ed440a34840ad74082c9eefc9164f105cd86dc6375e951e41835cde44a005f5d94a1911de2052b7a9222b319578ab62e45111ba7ecee56f0dee9d934e8aca0e78b1cc37c7aba70048d9d30215df2c4280757ac43040a73c5fd046ec66793d8ca2e9a85e29d2dbcef4e80c863e4349cb18edb9074df6886df16165d8a54c55009ee528e014ed6c44d514eead1d96ce8cd84f0d7879d54035d2e6ed9221b44750cea0215359fac2ebf9e81e6a869e4ca85208542d3ce4927ae40baca4533498164934c366d6302375662bb8f34d9ac0fd1841751729c05db30834bad856c1bcac2c5db1ea93649b222d690f0c469e51fdd295c2d393ff80ab48b5e136eeaae2336ed154e1f3336b6f43b0d89617009c4399f84b65fdc0e90001d877692df9070e16f9f4ff62319bcac548f63644c3002a186e3139c7e5f0039bbfe420c4c93966e1caac5593533601909104f6d71e276bc6b309b7ef95918409fa71b21aeedadd99839c1d376b5653346ec611c892fa4eaca67ec0fb97202f4e11133b083f7a8f7f1f08bdfddf12c44c812bde055b05eaed05cb3dd846317a73ef1d76afe91d4acdb8c860166c12b0acf50c40b1c8482f4bf497f370e593e10f8bd0e0cc3be34b58a9e5125dd8577181a0d9662810fef436035d8b2c303d83841b7bf9641590603d3ccbb36a8ca5f23bd37103b732be5a34ddbf8f8c2b05e201f834e8c2ecc949a801752e8ed5b1aadfa42709d5fb5c438b1655a8a20e3c7184f832b61ec1a0617b83bf19652709b1ad0dc37f15759f0e1f4cfa141c259f3ff1e218ede84455a7a29888ba1d4b590956a045ba3d8823b3f6030b6cacc531b9c9a2ac0c978b9b4630076651f89d19a9b0a8ea4ad859ff37b60759d37bdc79a7e6914d0ac1ce88d388c5b84cf15e4ec9516952b8a3a3a25ed090d9878ce33e10b2ea146a68cf598e9ca93d82d98f468a4456e13345dc3b9dc0388d08b0bd986280f3d162c9ff44eb18e452c1c64cb498c90c020f241606fc2911b13318d63658d2f7798eb27d219dd96ef362789885029872c8999022a278bf4aa54588bac278e91965a2b80e837d0a6621098a5f170fca2052cb770f952b420c3ea2131140a5a67c588a3e7e1195884e7d2be8d58392ad3dfb8050dfbeb8b2e09ad8d9c2ea01e667e61a40d211bb6bd1279d88a757bca900ee5f7c3a42283d756c2cb99de6a1cf37d734652fbb82854af4fea00824856a9248c31d23df254e8b7d5422e19d1b7238021833ef581631aaf6bc0517a74ef0dcc791ddc1e8a141c9ff7032e151da89359a1771dd1a84298cf67ceab2e4deb1b7d0fb88802b2041a6512d287b035074b618fc2220a9c5215c45c4641710dcd14705aa05b44df18187b55e68f67c02b9ec371a4eae95761b31cfaf123baa82da0ed57ed9c8680ea3a49cdba8aa02f8f1b5e97872bd7d603177bacba19b6b6f6df55a276af03dcf71a259a1ff2e30168b9b112f076a4aedd5372e8c7a6a92d2467fe270ab2d6247a8d5c9996c165917be19375f95e14ffbf58e9405657fc515e5677bad4cff3c56991b50a3c89e9959b4ede9a13c3573ea39a2a3faf26b48c655f631ad2fb1634698daf3a70cdc89a98dad485784bd954aa8fd94e28b2ca34a2945a7278dd2ed77532bcf02e1a447992109cabfd623799b49da841ccb9bfaa87aceefd79f9581008724f993321c6cae715dc4687713d66b27a7f859ca3214b4095ef0e15621585fcc7b2fb1a0ddbef76e1e51c7689e97d6b739d4a6aca7bfcd7c0c94eacde10d7616f4b95c92404c5d6cfe793e4e3356f4b7d127765aff34475fd2e92f44ae4b4d98be806b7949fdec534f581426afeb46a3d4741ffeb3b709129daa45450e66740f867a3762b0b365d9cffea4edccbb4bb69c383221e128f18a86a2c7824869ff369ac41cc027e8ae2f5b0a23abd07c36bcba24eb02df9e538a17a960b0d160c5e66844b70c4300ef32ae70601b4156fb851606dc7c807f26e7792d99373376482b43d66ea5653e99b21f5ff809af9e59487ac957ba3960e0aa0f5936ea284ba710b5f73daab24dc9e051f354f75b28065b8c1399ab66a1d730ca10d19c464914e6a50c1b4b675d96ec0b6734d0ae378a0ac33734d9482cafd435b02f99513fd990a6ba07980e824903161416b7d86527030d61940f872f0e154dea01ce695398ab190e5fe15e5fa90d68df1b5ffe737c99ee82e4829a16cf3368e95dd864a16cce6922dd167ab670e559a7e8e3ea8481a5df358c730d438d74af4ed86d45db5ee05367e0ec24ea1ab763ff25750fa89b76f16665b82b97569389727523d99fede9166c141942e629fe9b46b0cb0bbf35fd14f4cf21af25576f151f1b9d8d98ffc15eaf62f2d5a82d401ec8c38a873f6bc6cf594bde6a7b13f12dbcace736062764a92e81e6438315ce83b0957c6e027549c4a0f998f37893b011ff23066aa1c0e15f33106625102f748911958f2190e2128b878747eeb186ec9332f507be159ab5d9c618d910e14da99ee5964302fc89a414b385a392b70d07f2edb3bc48e8fc4c0ca0a3b07c35905bd9a6511594d48b409362d882061259080e5a253ca84e4fe7c9a023c2319184ed952051ec704b58a6931fcf74c638227d8a4465c9e1509b766f2bc7ccbf5ab08beded8d1bc44a933017c9c2e0207c39fda09343d3c04d4159f76cdfafa617fa95fbada9150f1043b25d366ac7d04c08c798d08bcf318fcebc674c578fe504ff176dca0ce858d94f8c0990d1441bd722b3f2d65b0be47676068aec1973c718aa6f0b51588d537cc2e18984215184a71d3d77f47166dd23f8ed9e8bbd3ca9d2bb4220821a746d5626d6e82bafa0d55bf798a22258d90569bc35f8ea2cec767873963c8b3c9496176e157f2180424a018b5d02d5dfbe9eaa0d3fab426e37e15c975f0b47e51ed45f34786f964c0a5253765a7cab42a75eb9cb204cbeae4fefacfe647f332ad3643259031f0e797beee165ba9db4c9a32c59dc0f50aaa7cdf70f4b389190fc4e2f1863a8e7f33b5efbcd7ffe65efabf66f5ce5ac4e67ab113fc979a2ccbbf332573ce72fdcdbef79c6755b638f59861dc67beeacd52a4cd58e4131626f81c46653b3359de1f3bf54c37279ae66462752c3b7c992f3fa8cf62e268e96b3185b5aa48fed676cf094450b1dbc23e17085321d4155d95dadad6447be95a88438bf8d2613210dd26dad5c520141c0614c1fa80d5d2785864b1e8549029c066165acd00861308b9f34c897679a69a142e97272aacd8c07340107c3d56fd01f1da8523db103f3d1e094eb51b0750ca94e3e5e4fb0a53083ab800c711a81c7ff7c123a643840dc46a7d3f69cf166899197644ae8f90ee822d937e79a5d3c8b04a02407dc9fb5fdf0b2e64e3a84f4173e26454d35272b6460498bb3a7848c1949a4b70540daeaad891f26f9b12388d1780cf1e89b809724b0c000ae110b4b62e093d145f6591f1281cca4af031da0bebba6d54bb5c6ff2994c9b9b07ebf83fe678be351ebad56e7d15cc6eaad6268142f39f6fc2b97f5d9d4c44ca03a5d05b3a7d19a9594426103b30fb8757db040763e890007f10cf4cf985a39ed92615118bf9a6e3468814ce93116578f2a6c7bc68eecbc6191567e77cb67b8a88fa0020964f29b66c5ef6daf059b65528c6ae29d48039f0f3f61b9f1925d9dc195346bb73d3b68a2bba5e78c18bf5b20e1cd022a7a11d4fb4fddf486c520d4b07d0564fcc62cc408e0f057146744697a219be8999dea7fe29676ace5a943211e3f971c5322860b6421845b93c406959605fafae695f4e76e63fa961afa37cd66e95e21ed40bb27c55cdde9aa43bf497c9d02710600a55d746240351e732c6472a61258e9505ca3137ace3a981187f508bc3c2f72544737e9b1489303364907d81a76ec0ad0eb2d3943687f15b6b0a3b666bfa86932f157a85c00211de8dd4c8df3cee1b2e5b04d765ba43292b18c199eb114eaff8ef5b1c0f8104adfed3ba35dbd50fb0279a74817161133d5d4bbfbfdb3ad5c35fae587cd84173536fcb338d99a4b009b1180c31c354292b7c3f00afa2396763c18794b10a008cd7d1253dde079f469188bdfceb4f3a10e7025f9f96c28177f163fbf9f46a3ae7c5e48685c3d4f816bf7b7364cbd93aa7a7ec63e2e82cea493c59160d45b24d6c4ef4f540316a097c2ea62a83f5b96b4c6dcc2ce3e5a684fe7c384a50610be5bc60c837ba6d3d9d98d75a624ad2a14184e25d1597aaef7aa39971f95a9d83a96229ae19d4b9c8d385579271b4c78b4abf62c225d42c90ba3486417d2c3c8c9ea9d2fe5b75ec4b1b212890d14375df16b12b2da8d8c5faba47dad59bb0bf34d4addc75c7b4c984e3503428b7247ad7e5f082c3ca41640b015652a3c709373af0bfb18aa116c365ab950f417857b1c1ff51ae836a528b689eab14f142188b4192a123b120ded9d6b74bf35c686bdb391fcf20e9369e3085ce5bae7f54841500b7228c9e7ee92791c2a20e418db266526015d81e9bdcae8a8322eb40b46457c2f5d9c1cdc640fc3b72a6bc0f10a139ff10c52dd9eaa74f4e3b2b23d0c47937f298b3b8c0da78ebb6fdd3cbde058ade71115602d50fce5d87fb2732b60261743a0c10de768f267aa3613fd5c1d1b09cb6c9639f69187235197882eeb7e0e79a0635ac6e063efc42c273d80991f3fa81096b394d0ef3f33fbc732c8232e5a98a99e367985df4f0022620", 0x1000, 0x1000}, {&(0x7f0000000300)="2ef5f4173f8c47db76789c35c08f601624e75448c20c7ac20460569b9d6dc2e21a1c95dd7d2f5f32293f56f3dc71c4102f3c583331c757b9d970f61a7d4584bbcc3c72b9c9ea246743e2b8857a5d3dcdcdf3a36b7a05957e8349f4d5f67714f57fd85d3dc561668601bc990a8aa8c6b484a4522876523a8cd4034de527ac", 0x7e, 0x2}, {&(0x7f0000000440)="35a3d56844a4c1ac3a8be7965316c9afee94cdb4e1ccafc9720280b6185f703a6d2dee37c6d8f9f51959d63b895bd2a3569ebba2a51ace3aaee2b4fd4259785365ed9d99ebcf1662e922175894aa49dd3e95a729193ad5a00553a2789be924a2c7c0f01053e1550567c5cc0184c96130dc554a87e57db84bcc1ec5c5aef59fdf7dc9b9b9d7393d5091cf412d47c9aee013129f6de82d63c10b4ec2d84abb80d97c400003818d92273b1694e176928229995188c2fb83cbd3f323ef3dd8141d2eeb0f328e7520b54e52f2613193f13b3dad3b5890fa07325c604ec090973408777c5b", 0xe2}], 0x2089, 0x0) fchdir(r1) [ 375.041096][T14115] BPF:[1] ARRAY (anon) [ 375.045651][T14115] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 375.051510][T14115] BPF: [ 375.054511][T14115] BPF:Invalid index [ 375.058368][T14115] BPF: [ 375.058368][T14115] 15:25:56 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e20, 0x6, @local, 0xcf1b}, {0xa, 0x4e20, 0x0, @empty, 0x5f533f5d}, 0xd56, [0x400, 0x1, 0x3ff, 0x58d, 0x3, 0x8, 0x20, 0x2]}, 0x5c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000180)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") fsmount(r3, 0x1, 0x8d) 15:25:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:56 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0xdb45aa1) 15:25:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x8}, 0x20) 15:25:56 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xd5}], 0x20000112}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) [ 375.756738][T14137] BPF:[1] ARRAY (anon) [ 375.761148][T14137] BPF:type_id=5 index_type_id=3 nr_elems=0 [ 375.767294][T14137] BPF: [ 375.770199][T14137] BPF:Invalid index [ 375.774348][T14137] BPF: [ 375.774348][T14137] 15:25:56 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0xdb45aa1) 15:25:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x32, 0xdc, 0x8}, 0x20) [ 376.373407][T14150] BPF:[2] VOLATILE (anon) [ 376.377925][T14150] BPF:type_id=2 [ 376.381425][T14150] BPF: [ 376.384430][T14150] BPF:Loop detected [ 376.388281][T14150] BPF: [ 376.388281][T14150] 15:25:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24041041}, 0x4001) r2 = socket(0xa, 0x800, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x2}, &(0x7f00000000c0)=0x88) 15:25:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/130, 0x82}, {&(0x7f0000000140)=""/198, 0xc6}], 0x3, 0x0) 15:25:57 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0xdb45aa1) 15:25:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x32, 0xdc, 0x8}, 0x20) 15:25:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 376.961093][T14175] BPF:[2] VOLATILE (anon) [ 376.966404][T14175] BPF:type_id=2 [ 376.969931][T14175] BPF: [ 376.972884][T14175] BPF:Loop detected [ 376.976739][T14175] BPF: [ 376.976739][T14175] 15:25:58 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) 15:25:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000000)={0x4, 0x2, 0x4, 0x10000, 0x5, {0x0, 0x7530}, {0x0, 0x2, 0x0, 0x1, 0x40, 0x0, "9f7a8b87"}, 0xfffff000, 0x0, @offset=0x3, 0x400, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x1ff}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) 15:25:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x88) 15:25:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:25:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x32, 0xdc, 0x8}, 0x20) 15:25:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 377.582779][T14195] BPF:[2] VOLATILE (anon) [ 377.587447][T14195] BPF:type_id=2 [ 377.591021][T14195] BPF: [ 377.594129][T14195] BPF:Loop detected [ 377.597993][T14195] BPF: [ 377.597993][T14195] 15:25:58 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) 15:25:58 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) sendmmsg$inet(r1, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000005c0)={'lo\x00', {0x2, 0x4e24, @local}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$inet(r2, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) r3 = gettid() tkill(r3, 0x1000000000016) fcntl$setown(r2, 0x8, r3) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)=@nfc_llcp, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/2}, {&(0x7f0000000100)=""/182}, {&(0x7f00000001c0)=""/240, 0xfffffffffffffc27}, {&(0x7f00000002c0)=""/154}, {&(0x7f0000000440)=""/144}, {&(0x7f0000000500)=""/164}, {&(0x7f0000000940)=""/240}, {&(0x7f0000000380)=""/49}], 0x0, &(0x7f00000007c0)=""/118}, 0x4}], 0x17, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/nfsfs\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2) fcntl$getown(0xffffffffffffffff, 0x9) 15:25:58 executing program 1: set_robust_list(&(0x7f0000000200)={&(0x7f0000000140), 0x9, &(0x7f00000001c0)={&(0x7f0000000180)}}, 0xc) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) 15:25:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:59 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) 15:25:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 378.153323][T14212] BPF:[1] ARRAY (anon) [ 378.157682][T14212] BPF:type_id=0 index_type_id=3 nr_elems=0 [ 378.163695][T14212] BPF: [ 378.166516][T14212] BPF:Invalid elem [ 378.170275][T14212] BPF: [ 378.170275][T14212] 15:25:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001240)={0x0, 0x1, &(0x7f0000000100)=""/177, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=""/100, 0x100000}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 15:25:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:25:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:25:59 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) 15:25:59 executing program 1: r0 = socket(0xa, 0x802, 0x88) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000280)="74cb4b70bbaedbcde15548e6541432c0", 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x800) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x1000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c0020ae", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf25050000004000038008000300030000000600040002000000050008000d000000060007004e220000060007004e210000140002006272696467653000000000000000000020000180090006006c626c6300000000060002000c00000008000500020000000800050009000000080005000200000008000500ae000000"], 0x8c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, 0x4) [ 378.847718][T14232] BPF:[1] ARRAY (anon) [ 378.852298][T14232] BPF:type_id=0 index_type_id=3 nr_elems=0 [ 378.858162][T14232] BPF: [ 378.860989][T14232] BPF:Invalid elem [ 378.865213][T14232] BPF: [ 378.865213][T14232] 15:25:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 379.303186][ T0] NOHZ: local_softirq_pending 08 15:26:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @ipv4={[], [], @loopback}}, 0x1c) r3 = dup(r2) ioctl$TIOCSTI(r3, 0x5412, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:26:02 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) 15:26:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:26:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$inet(r2, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0, 0xffed}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x1, 0x10000) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmmsg$inet(r3, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = dup2(r3, r4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3cff}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x31505d9f}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 15:26:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 381.160963][T14252] BPF:[1] ARRAY (anon) [ 381.166381][T14252] BPF:type_id=0 index_type_id=3 nr_elems=0 [ 381.172469][T14252] BPF: [ 381.175297][T14252] BPF:Invalid elem [ 381.179074][T14252] BPF: [ 381.179074][T14252] 15:26:02 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) 15:26:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:02 executing program 1: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0xb, 0x6, 0x101, 0x0, 0x0, {0x5}, [@IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x7}, @IPSET_ATTR_ETHER={0xa}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 15:26:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:26:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:02 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) [ 381.815241][T14272] BPF:[1] ARRAY (anon) [ 381.819598][T14272] BPF:type_id=5 index_type_id=0 nr_elems=0 [ 381.826062][T14272] BPF: [ 381.828890][T14272] BPF:Invalid index [ 381.832845][T14272] BPF: [ 381.832845][T14272] 15:26:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:26:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}}, &(0x7f00000000c0)=0x88) 15:26:03 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) [ 382.379343][T14284] BPF:[1] ARRAY (anon) [ 382.383888][T14284] BPF:type_id=5 index_type_id=0 nr_elems=0 [ 382.389821][T14284] BPF: [ 382.392832][T14284] BPF:Invalid index [ 382.396681][T14284] BPF: [ 382.396681][T14284] 15:26:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc, 0x8}, 0x20) 15:26:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x2, @rand_addr=0x3ff}}}, &(0x7f00000000c0)=0x88) 15:26:04 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xdb45aa1) [ 383.040723][T14301] BPF:[1] ARRAY (anon) [ 383.045293][T14301] BPF:type_id=5 index_type_id=0 nr_elems=0 [ 383.051240][T14301] BPF: [ 383.054277][T14301] BPF:Invalid index [ 383.058135][T14301] BPF: [ 383.058135][T14301] 15:26:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000340)='attr/current\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_NET_NS_FD={0x8, 0x7, r4}]}, 0x44}}, 0x80) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r1, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_TID={0xc}]}, 0x38}}, 0x0) 15:26:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, 0x0, 0x4a, 0x0, 0x8}, 0x20) 15:26:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:04 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}, 0xfffe}, &(0x7f00000000c0)=0x88) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) 15:26:04 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) 15:26:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x4, @addr=0x2}, 0x8, 0x2, 0x2}) 15:26:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, 0x0, 0x4a, 0x0, 0x8}, 0x20) 15:26:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000100)=0x1ff) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$inet(r2, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) ioctl(r2, 0x4, &(0x7f0000000140)="32ac1569849985ec8c0c4edb75ebee5f6934f7c2917443ed2c92e641b0ec80eefcf57a1614504b1dee05a6bb715f95989faecaa04f03aeb3c5698ba4db8f15f4a8ba5e08bd8402dae5f7c162b94af3ceb633068bdd8212295f19fc55fe4154a86b7680949905a5a55d1bdc9f65a864de6e8d1558c1c9dc9deb32e72cb7d5b150cc7b95fe7f0cd1233a80973cb8ed88d132723202cd0cbccf30695724e6246455439fd3f00e5c259a8d931adca33fd500c9e58368b30bd7a46554b8908b308c25e22dae541976cef00f2794315e62b67ff9319827b4be205b6e77e665146c416e3a") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 15:26:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:05 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) 15:26:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) sendmmsg$inet(r0, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/68, 0x44}, {&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000440)=""/35, 0x23}, {&(0x7f0000003b40)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f00000079c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/8, 0x8}, {&(0x7f00000004c0)=""/190, 0xbe}, {&(0x7f0000000580)=""/132, 0x84}], 0x9, &(0x7f00000007c0)=""/71, 0x47}, 0x1}, {{&(0x7f0000000840)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/171, 0xab}], 0x1, &(0x7f0000000980)=""/160, 0xa0}, 0x5}, {{&(0x7f0000000a40)=@phonet, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/50, 0x32}, {&(0x7f00000089c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/40, 0x28}, {&(0x7f0000000b40)=""/110, 0x6e}, {&(0x7f0000000bc0)=""/180, 0xb4}], 0x5, &(0x7f00000099c0)=""/4096, 0x1000}, 0x3}], 0x3, 0x10002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 15:26:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, 0x0, 0x4a, 0x0, 0x8}, 0x20) 15:26:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x24000, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x1402, 0x300, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004}, 0x20004015) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @empty}}}, &(0x7f00000000c0)=0x88) 15:26:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:05 executing program 5: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) 15:26:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc}, 0x20) 15:26:05 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x408440, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x94, 0x1, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_TUPLE_MASTER={0x44, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x31}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20048840}, 0x4080) 15:26:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 15:26:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="60000000150a01010000000000000000010000030900020073797a3000000000097a310000000008000340000000070900015d359cb852af3d1e0008000340000000020900010074797a3000004000ff8f62ea42cb404e91ffac362c70bb45fe94825775d365e3ecdcbd70f6d26ccb6c4a07356d95caf5a1e20d722c8d5588d6c07e0304bfb6e4e22ab3084b1c036ad53179e9765930b44e2fcf89c9aff25101166b6a6a9d748a2523815ddfb57cb4fbccff157311dcc4098657f403e49b32fb59c0d0376d6f6c40620b38ea730e40f3fcbec77b8c39145eee42"], 0x60}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1, 0x0, 0xffffffffffffff6a}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1410, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004010}, 0x1) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffff001}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x4100) 15:26:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc}, 0x20) [ 385.213929][T14379] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:26:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r4, 0x1f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x20, @mcast1, 0x101}}, 0x5}, &(0x7f0000000100)=0x88) 15:26:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:06 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a00)={'batadv_slave_0\x00'}) 15:26:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, &(0x7f0000000200)=""/220, 0x4a, 0xdc}, 0x20) 15:26:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000200)=""/220, 0x32, 0xdc, 0x8}, 0x20) 15:26:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 15:26:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2, 0x0, 0x7}]}}, &(0x7f0000000200)=""/220, 0x32, 0xdc, 0x8}, 0x20) 15:26:07 executing program 3: r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10, 0x800) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000180)=""/188, 0xbc}], 0x1}, 0x4}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000080)=0x1) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$ax25_int(r3, 0x101, 0x8, &(0x7f0000000240)=0x8, 0x4) ioctl(r2, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$RTC_AIE_ON(r2, 0x7001) [ 386.383393][T14425] BPF:[1] ARRAY (anon) [ 386.387820][T14425] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 386.393891][T14425] BPF: [ 386.396711][T14425] BPF:Invalid index [ 386.400567][T14425] BPF: [ 386.400567][T14425] [ 386.505038][T14432] BPF:[1] ARRAY (anon) [ 386.509621][T14432] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 386.516216][T14432] BPF: [ 386.519129][T14432] BPF:Invalid index [ 386.523085][T14432] BPF: [ 386.523085][T14432] 15:26:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 386.608579][T14437] BPF:[1] FWD (anon) [ 386.612968][T14437] BPF:struct [ 386.616217][T14437] BPF: [ 386.619030][T14437] BPF:vlen != 0 [ 386.622795][T14437] BPF: [ 386.622795][T14437] [ 386.678387][T14442] BPF:[1] FWD (anon) [ 386.683344][T14442] BPF:struct [ 386.686607][T14442] BPF: [ 386.689416][T14442] BPF:vlen != 0 [ 386.693053][T14442] BPF: [ 386.693053][T14442] 15:26:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="fb800000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r4, 0xcb7}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000a, 0x13, r1, 0x0) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_tcp_buf(r5, 0x6, 0x1a, &(0x7f0000000100)=""/154, &(0x7f00000001c0)=0x9a) 15:26:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000440)={0x1ff, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 15:26:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 387.086756][ T33] audit: type=1400 audit(1582385168.132:59): avc: denied { map } for pid=14450 comm="syz-executor.1" path="/dev/autofs" dev="devtmpfs" ino=17466 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=chr_file permissive=1 15:26:08 executing program 4: 15:26:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x88) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000180)={0xa, 0xfffc, 0xfffffffc, @mcast1, 0x7}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$inet(r2, &(0x7f0000007980), 0x0, 0x4008000) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:26:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000380)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600), 0x2}}], 0x2, 0x4044000) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000007c0)=""/181, 0xb5}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000440)=""/139, 0xba}, {&(0x7f0000000500)=""/242, 0xf2}], 0x6}}], 0x1, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/225) r1 = gettid() tkill(r1, 0x1000000000016) r2 = getpgrp(r1) r3 = syz_open_procfs(r2, &(0x7f0000000100)='maps\x00') syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x18, 0x80000) preadv(r3, &(0x7f00000017c0), 0x2000000000000002, 0x0) 15:26:08 executing program 4: 15:26:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:09 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8400, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 15:26:09 executing program 4: 15:26:09 executing program 5: 15:26:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="992d926c45bdbd7c47fd5d21737d74dd", 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r1) 15:26:09 executing program 4: 15:26:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:09 executing program 5: 15:26:11 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@local, 0x9, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') setsockopt$inet6_buf(r2, 0x29, 0xca, &(0x7f0000000000)="19c8bbbe2052ad0a079611d549252865052f45c0745e3fd29a", 0x19) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40000) preadv(r2, &(0x7f00000017c0), 0x315, 0x0) 15:26:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:11 executing program 4: 15:26:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000140)={0x1, 0x2, @stop_pts=0x3ff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 15:26:11 executing program 5: 15:26:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:12 executing program 1: 15:26:12 executing program 5: 15:26:12 executing program 4: 15:26:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000140)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x402340, 0x15b) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1407, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) 15:26:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:12 executing program 1: 15:26:12 executing program 5: 15:26:12 executing program 4: 15:26:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:26:13 executing program 1: 15:26:13 executing program 4: 15:26:13 executing program 5: 15:26:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:13 executing program 4: 15:26:13 executing program 1: 15:26:13 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000000)={0x0, 0xf2d3, 0x5001}) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:26:13 executing program 5: 15:26:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:14 executing program 4: 15:26:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:14 executing program 1: 15:26:14 executing program 5: 15:26:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x3, 0x0, [], 0x6, 0x7}) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:26:14 executing program 1: 15:26:14 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000b40)='trusted.overlay.upper\x00', &(0x7f0000000b80)={0x0, 0xfb, 0x45, 0x2, 0x6, "3f33edd69fdd7ee773b4ec184060b5f1", "6d2bb50941f16d4b72bc2b66e80ca1d1b4a803787b27c5cbf87588a2a8f0919206946ddcc30e8a090cf96ab772c11be1"}, 0x45, 0x0) 15:26:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:15 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 15:26:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1200410}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x4000000) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000000)=0x4) 15:26:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:15 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b323ff0f000000e2ff080c0000f008000300", @ANYRES32=r2, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xc, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) 15:26:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:15 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet(0x2, 0x3, 0xa0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x6}, 0x20) syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 394.423698][ T33] audit: type=1400 audit(1582385175.472:60): avc: denied { ioctl } for pid=14619 comm="syz-executor.1" path="socket:[41484]" dev="sockfs" ino=41484 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:26:15 executing program 1: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000100)=0x1f) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r0, r1, 0x0, 0x7, &(0x7f00000004c0)='cgroup\x00'}, 0x30) 15:26:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x34) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000180)=""/233) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x34) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 395.007555][ T33] audit: type=1400 audit(1582385176.052:61): avc: denied { write } for pid=14636 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 15:26:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r0, 0x0) 15:26:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/sockcreate\x00') r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xffffffff}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) sendmmsg$inet(r5, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) recvmmsg(r5, &(0x7f0000005180)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/66, 0x42}, {&(0x7f0000000300)=""/230, 0xe6}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/6, 0x6}], 0x4, &(0x7f00000004c0)=""/54, 0x36}, 0x4a}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000001880)=[{&(0x7f0000000580)=""/82, 0x52}, {&(0x7f0000000600)=""/225, 0xe1}, {&(0x7f00000007c0)=""/135, 0x87}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x4, &(0x7f00000018c0)=""/141, 0x8d}, 0x9}, {{&(0x7f0000001980)=@l2tp6, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/118, 0x76}], 0x2, &(0x7f0000002b40)=""/4096, 0x1000}, 0xfc00}, {{&(0x7f0000003b40)=@rc={0x1f, @none}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000002ac0)=""/29, 0x1d}, {&(0x7f0000003bc0)=""/19, 0x13}, {&(0x7f0000003c00)=""/205, 0xcd}, {&(0x7f0000003d00)=""/224, 0xe0}, {&(0x7f0000003e00)=""/31, 0x1f}, {&(0x7f0000003e40)=""/249, 0xf9}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/28, 0x1c}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/240, 0xf0}], 0xa, &(0x7f0000005140)}, 0x6}], 0x4, 0x40000000, &(0x7f0000005200)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r4, 0x24, 0x10}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r6, 0xaa, "47f2761e51fd02e972ff9337a4cabdb61c5a6a8dc0ad23d093b2dde4b8e1faa3b63a159023ff4f8a2f747cffc3035cd2f5399d099b5b7ce18271b4eeca0ae60b86a579fc5e477ae258d9a16debcc06b5009368cf38cecc1d6c983e203f4017f297ed89b1a8ed6bcd49bc9e6a31bae508773a065905675b1492faac7d9f4cd14334af8589745e16a05d13c866c2c8c8b52912dc3382c024362840fc6f43f5680415016f15f6ff4a491b66"}, &(0x7f0000000140)=0xb2) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3d}}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, &(0x7f0000000180)) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:26:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) [ 395.967559][T14664] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 396.072770][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 15:26:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:26:17 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, &(0x7f00000002c0)) [ 396.132665][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 [ 396.241631][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 [ 396.352573][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 15:26:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) [ 396.402221][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 [ 396.479148][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 [ 396.544966][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 15:26:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0xf000000, 0x1000, 0x536b85da, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990971, 0x80000001, [], @p_u8=&(0x7f0000000000)=0x34}}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r0, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$VIDIOC_QUERYBUF(r2, 0xc0445609, &(0x7f0000000180)={0x8, 0x1, 0x4, 0x80000000, 0x74, {}, {0x1, 0x1, 0x1, 0x1, 0x5, 0x5, '7wH2'}, 0x40000000, 0x3, @userptr=0x3f, 0x9}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000d00)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0xfc, 0xfc, 0x244, 0x244, 0xfc, 0x43c, 0x43c, 0x43c, 0x43c, 0x43c, 0x5, &(0x7f00000000c0), {[{{@ip={@rand_addr=0x80000000, @loopback, 0xff, 0xffffffff, 'veth1_to_bond\x00', 'team_slave_0\x00', {}, {}, 0x1d, 0x0, 0x25}, 0x0, 0xa0, 0xfc, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[0x4e22, 0x4e22], [0x4e21, 0x4e21], 0x9, 0xf, 0x0, 0x7a}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x7, 0xa, [0x30, 0x6, 0x32, 0x38, 0x3b, 0x4, 0x2e, 0x29, 0x13, 0x38, 0x37, 0x1a, 0x16, 0x2b, 0x7, 0x3c], 0x0, 0xffffff81, 0x3}}}, {{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x2, @remote, @multicast2, @gre_key=0x4, @gre_key=0x3}}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'team0\x00', 'ip_vti0\x00', {}, {}, 0x0, 0x1, 0x20}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x2, @local, @loopback, @icmp_id=0x64, @icmp_id=0x67}}}}, {{@uncond, 0x0, 0x1c4, 0x1f8, 0x0, {}, [@common=@inet=@policy={{0x154, 'policy\x00'}, {[{@ipv4=@loopback, [0x0, 0xff000000, 0xffffffff, 0xff000000], @ipv6=@remote, [0xff000000, 0xff, 0xffffffff, 0xff], 0x4d4, 0x34ff, 0x0, 0x0, 0x4, 0x10}, {@ipv4=@local, [0xff000000, 0x0, 0xffffffff], @ipv4=@loopback, [0x0, 0xffffffff, 0xff000000, 0xffffff00], 0x4d5, 0x3503, 0x3b, 0x0, 0x0, 0x16}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0xa875be3f6c434294, 0xffffffff, 0xffffff00], @ipv4=@empty, [0xffffff00, 0x0, 0xff000000], 0x4d5, 0x0, 0x2, 0x0, 0x2, 0x8}, {@ipv6=@mcast1, [0x0, 0x0, 0xffff00], @ipv4=@local, [0x0, 0xffffff00, 0xff000000, 0xff], 0x4d3, 0x3500, 0xc, 0x1, 0x2}], 0x0, 0x3}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x68, @gre_key=0x5}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x52c) 15:26:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 396.775685][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 [ 396.790518][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 [ 396.805563][T14664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14664 comm=syz-executor.5 15:26:18 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 15:26:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) r1 = gettid() tkill(r1, 0x1000000000016) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000080)='attr/keycreate\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='attr/keycreate\x00') setsockopt$inet_buf(r3, 0x0, 0x20, &(0x7f0000000000)="82f7ceb5d1b801fc10beb3d839121a0f", 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmmsg$inet(r4, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x10, 0x4) 15:26:18 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) [ 397.489106][T14705] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:18 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 15:26:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x1c, 0x8, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 15:26:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:19 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34", 0x8c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:26:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 15:26:19 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) [ 398.728533][T14742] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 399.782687][ T0] NOHZ: local_softirq_pending 08 [ 399.787913][ T0] NOHZ: local_softirq_pending 08 15:26:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) 15:26:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, 0x0, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r4, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000200)={0x5, 0xa, 0x4, 0x80000, 0x3, {r5, r6/1000+30000}, {0x1, 0xc, 0x6, 0x58, 0x83, 0x80, "33a6351a"}, 0x8, 0x2, @fd=r0, 0x5, 0x0, r1}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r8, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x8) ioctl$UDMABUF_CREATE_LIST(r7, 0x40087543, &(0x7f0000000340)=ANY=[@ANYBLOB="5c97767b54a77a3670378ce0a6114de9916c69b227ff8b8dc452c4c3838449b6d22d71cca0e2f2e57c1b7099512e7f9f41b5ef4b9eeae21bd834db", @ANYRES32, @ANYBLOB="00000000002000000000000000f0ffffffffffff", @ANYRES32=r8, @ANYBLOB="0000000000f0ffffffffffff0010000000000000", @ANYRES32, @ANYBLOB="000000000100000000000000000f000000000000"]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0100009c745020ef641ca83bf583d7818ad6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r9, 0x21, 0xfffe, 0x1, 0xdf000000, 0xa038}, &(0x7f00000000c0)=0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000400)=0x1e) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r10, 0x38}, &(0x7f0000000140)=0x8) 15:26:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) [ 400.779147][T14769] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:21 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 15:26:22 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000000)) 15:26:22 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x16cd58660f5e5d38}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x18, 0x1402, 0x10, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000000) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000640)=@buf={0xc9, &(0x7f0000000540)="2c417956721182c390b526deed707e33170682432d550b22e5762acfdb544c41a2d981e69b57a855c88f021c3701b94030cd75f671e53242be48b18c96452db081c61ae23d19a83089f4a94abe3c26addf84ea4ce249b9c55e42a9f8a004f585d196b46e68b0e148926a31d47c6b254f4c95e8d466af21f1ea8a5bd4e23f6076a4e6277ffcd92e9d1e268fa4c29613387f70d1132109e0cee6f8488361151d3b610e22eff7799f309645ef94fb7f0ede9ddfce314b32ff781d7b11c7ca0d276311b0f50657fb67ec45"}) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0) r3 = socket(0xa, 0x802, 0x88) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r4, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000007c0)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r5, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x2}, [@call]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r6, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$VIDIOC_QBUF(r5, 0xc044560f, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x8100002, 0x2, {}, {0x3, 0xe, 0xf9, 0x7, 0x97, 0x5, "02580bcf"}, 0x8000, 0x1, @fd=r6, 0x16, 0x0, 0xffffffffffffffff}) sendto$inet6(r7, &(0x7f0000000200)="5c19eb7a559cefb3ee4da7e6503d0e6ddc758635f6f34956f3bd1f7d6f351b311a58605845755ba3d1172d7f37a8aa330f0b77d68246578541a279faf702e7970a23601d73d2c8a35de889ad9a3edfaae92a438bea22272c368da557c8808963edb1d1620f7d6deb53606916d9a40f864ef242681386e794b5d0daf264c042e5c2392b9907507c2afa23d57eaed94ba9a63ac1a9635db3adad67349a83ae0f324059b0207c1949e19b388e7893c97a7730e772fe53b516ce5adf", 0xba, 0x48000, &(0x7f00000002c0)={0xa, 0x4e20, 0xf196, @local, 0x8}, 0x1c) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000004c0)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x60, r8, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40090}, 0x20000800) 15:26:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, 0x0, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:22 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r0, 0x0) 15:26:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 15:26:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 401.743242][T14796] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 401.788119][T14796] selinux_netlink_send: 50 callbacks suppressed [ 401.788170][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 15:26:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 401.867808][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 [ 401.943883][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 [ 401.984349][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 15:26:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, 0x0, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 402.032626][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 15:26:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) fcntl$getflags(r3, 0x3) 15:26:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x1c, 0x8, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 402.182450][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 15:26:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_getattr(r1, &(0x7f0000000040)={0x38}, 0x38, 0x0) sendmmsg$inet(r0, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000000300)="5982c390d2e146c58f692ee7b487d6eb7aaa3aeb1b615de0a1f1da95460d54272e38601e8c4bf36e88d87deb0177d531a89efc3859e1060341f207a2329fc5a936e724a9319d7159ff0000000000000079aef68193dd9f76d83bee47139e7f966f7e5f94dcd1b649ce4d7b0d9fb2bdaae60bbc2efb01648f9e34330469f5b356662e7bbebb44c95d889a55f13d95ed696460c41895a47d4b1d71f6", 0x9b}], 0x2}}], 0x2, 0x8080) preadv(r0, &(0x7f0000000000), 0x56, 0x0) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r9, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r3, 0x428, 0x74bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1c10200}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040084}, 0x0) 15:26:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 402.423727][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 [ 402.532702][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 15:26:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e317fc47ff9ed949d8a82743f4012689ebb70da8c5a00"/76], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x394, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 402.630985][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 15:26:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 402.752343][T14796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14796 comm=syz-executor.5 15:26:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)}}], 0x1, 0x10101, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r2 = socket(0xa, 0x802, 0x88) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x101a00, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0xfffe, 0x6, @rand_addr="d40ed164492a7aacfd7b28d825ba0515"}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x2, 0x8001, 0x40d, 0x4, 0x2, 0x10001, 0x254c, 0x9, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r4, 0x72, 0x8, 0x1f, 0x4, 0x2}, 0x14) preadv(r1, &(0x7f00000017c0), 0x315, 0x0) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) 15:26:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 403.097917][T14830] bridge1: port 1(dummy0) entered blocking state [ 403.104645][T14830] bridge1: port 1(dummy0) entered disabled state [ 403.114275][T14830] device dummy0 entered promiscuous mode 15:26:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000b40)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) listen(r0, 0x0) 15:26:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:26:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x5, 0x2, 0x1f, 0xffffffff, 0x54b6, 0x2, 0xfffffff7}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) 15:26:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e317fc47ff9ed949d8a82743f4012689ebb70da8c5a00"/76], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x394, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 15:26:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) [ 403.720598][T14855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 403.797190][T14860] autofs4:pid:14860:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(5.2), cmd(0x00009371) [ 403.810976][T14860] autofs4:pid:14860:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009371) 15:26:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:26:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 404.055761][T14863] device dummy0 left promiscuous mode [ 404.061460][T14863] bridge1: port 1(dummy0) entered disabled state 15:26:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x38}, @remote}}}}}}, 0x0) [ 404.168444][T14863] bridge2: port 1(dummy0) entered blocking state [ 404.175095][T14863] bridge2: port 1(dummy0) entered disabled state [ 404.184793][T14863] device dummy0 entered promiscuous mode 15:26:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile]}}, &(0x7f0000004600)=""/210, 0x32, 0xd2, 0x8}, 0x20) 15:26:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') ioprio_get$pid(0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$inet(r2, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) splice(r1, &(0x7f0000000000)=0x530, r2, &(0x7f0000000040)=0x7, 0x1000, 0xf) 15:26:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:26:25 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 15:26:25 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x2) listen(r0, 0x0) 15:26:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 405.026046][T14899] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:26 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r3, 0x5, 0x30, 0x8, 0x404}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r4, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x80000000000009c, 0x10002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x0) 15:26:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:26:26 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x1, &(0x7f0000006ffc)=0x9, 0xfe29) 15:26:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x0, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) 15:26:27 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) [ 406.370126][T14937] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:27 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x0, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r3, 0x100}, 0x8) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000140)='\'userselfkeyring\x00', 0x11) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:26:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000000001"], 0xfc6b) 15:26:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:28 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x0, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 15:26:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:28 executing program 3: modify_ldt$write(0x1, &(0x7f0000000100)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1}, 0xfffffffffffffd5b) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}, 0x4}], 0x1, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x80000001, 0x80000001, 0x6, 0x1}) epoll_pwait(r0, &(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0x6, &(0x7f0000000240)={[0x200, 0x2]}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='sessionid\x00') r2 = socket(0xa, 0x802, 0x88) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x1, {0x0, 0x76e6, 0x7, 0x7c000000}}) ioctl(r3, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x3f, 0x2, 0x1, r4}) preadv(r1, &(0x7f00000017c0), 0x315, 0x0) pread64(r1, &(0x7f0000000000)=""/10, 0xa, 0x400) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$AUDIT_SIGNAL_INFO(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f2, 0x60f, 0x70bd28, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8010}, 0x20000840) 15:26:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, 0x0, 0x0) 15:26:28 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}]}, 0x44}}, 0x0) [ 407.568350][T14973] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.622671][T14973] selinux_netlink_send: 50 callbacks suppressed [ 407.622720][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 15:26:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 407.727220][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 [ 407.788737][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 15:26:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, 0x0, 0x0) 15:26:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00), 0x0, 0x10000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f0000000100)=""/141, 0x8d}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3, &(0x7f0000000240)=""/28, 0x1c}, 0x10082) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) [ 407.862508][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 [ 407.928166][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 [ 407.996507][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 15:26:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}]}, 0x44}}, 0x0) [ 408.051418][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 [ 408.102825][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 [ 408.182461][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 15:26:29 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 408.244963][T14973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14973 comm=syz-executor.5 15:26:29 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$inet(r2, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @remote, @loopback}, &(0x7f0000000440)=0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r10, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r16, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {}, {}, {0x1, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xc9e6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d00000000000000000000f0007f598ab19cb74ae94b206816ec79111ab95b075efcf9957a2e1ffe67dfed9e4ef99d8ca26890032babf681fe17da620a28beb1a44f4dc6df9e400ffdbe1beb839fbdc7e32ecf2e724ec0ef23d71d5b69c8946d12", @ANYRES32=r16, @ANYBLOB="00000000000000000000f1ff0c0001007463696e6465780004000200"], 0x34}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000006c0)={&(0x7f0000000040), 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1ec, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x1d0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x80c4}, 0x4000004) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r17, &(0x7f00000017c0), 0x315, 0x0) 15:26:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, 0x0, 0x0) 15:26:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}]}, 0x44}}, 0x0) 15:26:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:29 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 408.968503][T15015] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x48, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 15:26:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 409.156506][T15013] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[], 0x0) 15:26:30 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 409.467572][T15026] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x48, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) [ 409.534601][T15029] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 15:26:30 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2000) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$inet(r2, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000300)=""/71) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/225, 0xe1}, {&(0x7f0000000180)=""/151, 0x97}, {&(0x7f0000000240)=""/20, 0x14}, {&(0x7f0000000280)=""/63, 0x3f}], 0x4, 0x100) 15:26:30 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:30 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 15:26:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[], 0x0) 15:26:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x48, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 15:26:31 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f00000001c0)=0xc) 15:26:31 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:31 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[], 0x0) 15:26:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe4) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)="bd829d6dc3636f3d5238ee58044faa6e07e03801b017f82ba04fb5a258e7483cb0da9f0839ef4e3e2f933b6a443ee26d2cad956e37674c51050ea88642ffa5e6d221e1d3a55e7d9ebe953908ee1b19991a806b9ec5e94d970d5b29cf0835576ec6c0908a39465ba84098a1b5edaa954259b324a67192012eff0c088267993276fc6ba904145148fb177b42a62ed5a46dbb71ec9f438747e4c9e8272c4c40dc63411a2896f1ac0bae5448f9d049", 0xad, 0x4}, {&(0x7f0000000140)="e87d0c850f3ae4cdf75ee44697f0d29a5c22943fd9bd56e0f14b23b598d6f0d78a72988042264e69500db6f2044378dfb91257a4e47c79701b59e4c16cd849eefeaa588ff2b3f6b81eb6be325cd60ba9a46cb347d9d58d1cf2295115570aa89012d22db6daf625ee1fe2166a643813ab5a79b7e6202eaa0270195e86728ed0b9c5d910ea4e0957b85392ab46b48415868e79efa0a495146c56b893593269d5a6eb17239ca3caa12ccc81ee8cfe9fea57cf5c9b12d8aad5f7d2fd65f88a14994e75f8f4ad30110392c5cc3270f81db750e592689a2819e387b6af14759a832932de445e58a4f2f9d1befd0b0a3d854b6adb657a17136c1d36", 0xf8, 0x2}], 0x0, &(0x7f0000000540)={[{@nouser_xattr='nouser_xattr'}, {@inline_xattr='inline_xattr'}, {@nodiscard='nodiscard'}, {@noacl='noacl'}, {@usrquota={'usrquota', 0x3d, 'attr/keycreate\x00'}}, {@adaptive_mode='mode=adaptive'}, {@fastboot='fastboot'}, {@prjjquota={'prjjquota'}}, {@discard='discard'}], [{@fsname={'fsname', 0x3d, '('}}, {@subj_role={'subj_role', 0x3d, 'attr/keycreate\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@fsmagic={'fsmagic', 0x3d, 0xff}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:26:31 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 411.143808][T15081] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 411.152442][T15081] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 15:26:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) [ 411.202560][T15081] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 411.210542][T15081] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 15:26:32 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:32 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) [ 411.426685][T15085] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 411.434928][T15085] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 411.480535][T15085] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 411.489024][T15085] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 15:26:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = pidfd_getfd(r0, r1, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000000)={0x2, "d23733c0849befaeaceab87f339160f86ab91d6661e6b5b8e90909e78a68070c", 0x3, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) 15:26:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:33 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 15:26:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) 15:26:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b00)}}], 0x1, 0x0, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) getpgid(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) sendmmsg$inet(r1, &(0x7f0000007980)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001380)="e0", 0x1}], 0x2}}], 0x2, 0x8080) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000400)='attr/keycreate\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000040)={0x3, 0xc, 0x4, 0x400000, 0xa000, {0x0, 0x2710}, {0x2, 0xc, 0x80, 0x80, 0x0, 0xfe, "be60dc79"}, 0xb526, 0x3, @userptr=0x5, 0x80000001, 0x0, r3}) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4902000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000f70310002bbd7000fddbdf2507000000070000002e2f66696c65302e2f66696c6e6170cf8a8f0bd47cfa414b06dab365300000"], 0x28}, 0x1, 0x0, 0x0, 0xc400}, 0x40000) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x7) 15:26:33 executing program 1: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) 15:26:34 executing program 1: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:34 executing program 1: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:26:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00"], 0x7) 15:26:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:36 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00"], 0x7) 15:26:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:26:36 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00"], 0x7) 15:26:37 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x48, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 15:26:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:26:37 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000"], 0xa) 15:26:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x48, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 15:26:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000"], 0xa) 15:26:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x48, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 15:26:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:38 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) 15:26:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac00000000"], 0xa) [ 418.257699][T15245] selinux_netlink_send: 20 callbacks suppressed [ 418.257748][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 [ 418.308814][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 15:26:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) [ 418.416279][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 15:26:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 418.456958][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 [ 418.532420][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 [ 418.572290][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 15:26:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009371, &(0x7f0000000040)="010000000000000018") ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000000)={0x3, 0x0, 0x1, 0x1ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f0000000040)={r2, 0x91}) 15:26:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x405, 0xf000, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x4c}}, 0x0) [ 418.752127][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 15:26:39 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 418.916509][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 [ 419.019108][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 15:26:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac000000000000"], 0xc) [ 419.149921][T15245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15245 comm=syz-executor.5 15:26:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000ffdbdf25010000000c002580060002000000eef83b376a6db588fe75"], 0x28}, 0x1, 0x0, 0x0, 0x24040049}, 0x11) 15:26:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, 0x0, 0x0) 15:26:40 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:40 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000002b00), 0x0, 0x0, 0x53}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') r3 = dup3(r2, r2, 0x80000) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000080)=""/52, 0xfffe}], 0x0, 0x3) 15:26:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac000000000000"], 0xc) 15:26:41 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) [ 420.047337][ T33] audit: type=1400 audit(1582385201.092:62): avc: denied { read } for pid=15299 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 15:26:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000c12f07ac000000000000"], 0xc) 15:26:41 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:42 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/183, 0xb7}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/keycreate\x00') recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/195, 0xc3}, 0x1f}, {{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f00000002c0)=""/48, 0x30}], 0x3, &(0x7f0000000340)=""/88, 0x58}, 0x3}, {{&(0x7f0000000440)=@ipx, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/140, 0x8c}], 0x1}, 0x9}], 0x3, 0x10022, &(0x7f0000000600)={0x77359400}) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 15:26:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:42 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpgid(0x0) 15:26:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:42 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpgid(0x0) 15:26:42 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:42 executing program 5: write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 15:26:42 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000050715510400130c37d403000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf6dd57e2811d714a1f1d89eec35f40d2fb5b849e58088cb6b1020085076d1717abcdc2492e1cbbc58893a06bf41157cbb33424d39374368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329ea00"/135], 0x9c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) sendmmsg(r0, &(0x7f0000000000), 0x40000000000025a, 0x0) 15:26:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:43 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 422.121514][T15366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:26:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 422.244056][ T33] audit: type=1804 audit(1582385203.292:63): pid=15366 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/116/bus" dev="sda1" ino=17157 res=1 15:26:43 executing program 5: write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 15:26:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) [ 422.410985][ T33] audit: type=1804 audit(1582385203.452:64): pid=15380 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/116/bus" dev="sda1" ino=17157 res=1 15:26:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) [ 422.631450][ T33] audit: type=1800 audit(1582385203.552:65): pid=15377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17157 res=0 [ 422.654200][ T33] audit: type=1800 audit(1582385203.552:66): pid=15380 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17157 res=0 15:26:43 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000500000035000000000000008500000008000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:44 executing program 5: write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 15:26:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:44 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:44 executing program 0: [ 423.276812][ T33] audit: type=1804 audit(1582385204.322:67): pid=15405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/117/bus" dev="sda1" ino=17197 res=1 15:26:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000500000035000000000000008500000008000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:44 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 15:26:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:44 executing program 0: 15:26:44 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000500000035000000000000008500000008000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:45 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) [ 424.122181][ T33] audit: type=1804 audit(1582385205.162:68): pid=15430 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/118/bus" dev="sda1" ino=16503 res=1 15:26:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:45 executing program 0: 15:26:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000000800000095000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:45 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 15:26:45 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:26:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:45 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 15:26:45 executing program 0: 15:26:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000000800000095000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:46 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 424.998774][ T33] audit: type=1804 audit(1582385206.042:69): pid=15459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/119/bus" dev="sda1" ino=16503 res=1 15:26:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:46 executing program 0: 15:26:46 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 15:26:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000000800000095000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) [ 425.499187][T15480] selinux_netlink_send: 38 callbacks suppressed [ 425.505832][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 15:26:46 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 425.573024][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 [ 425.610093][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 15:26:46 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 15:26:46 executing program 0: [ 425.696684][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 [ 425.762198][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 15:26:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000500000035000000000000008500000008000000950000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 425.790363][ T33] audit: type=1804 audit(1582385206.832:70): pid=15486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/120/bus" dev="sda1" ino=16577 res=1 [ 425.855947][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 15:26:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) [ 425.952440][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 [ 425.985057][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 15:26:47 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 426.062437][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 15:26:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) [ 426.132798][T15480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15480 comm=syz-executor.5 15:26:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:47 executing program 0: 15:26:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000500000035000000000000008500000008000000950000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 426.444034][ T33] audit: type=1804 audit(1582385207.492:71): pid=15503 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/121/bus" dev="sda1" ino=16865 res=1 15:26:47 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 15:26:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:47 executing program 0: 15:26:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000500000035000000000000008500000008000000950000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:48 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 15:26:48 executing program 0: 15:26:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) [ 427.124415][ T33] audit: type=1804 audit(1582385208.172:72): pid=15526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/122/bus" dev="sda1" ino=16641 res=1 15:26:48 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000000800000095000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:48 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 15:26:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:48 executing program 0: 15:26:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000000800000095000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:49 executing program 1: 15:26:49 executing program 0: 15:26:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000050000003500000000000000850000000800000095000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:49 executing program 1: 15:26:49 executing program 0: 15:26:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:50 executing program 1: 15:26:50 executing program 0: 15:26:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:50 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:50 executing program 1: 15:26:50 executing program 0: [ 429.890909][ T33] audit: type=1804 audit(1582385210.932:73): pid=15610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/126/bus" dev="sda1" ino=17137 res=1 15:26:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:51 executing program 1: 15:26:51 executing program 0: 15:26:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:51 executing program 1: [ 430.388844][ T33] audit: type=1804 audit(1582385211.432:74): pid=15623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/127/bus" dev="sda1" ino=16641 res=1 15:26:51 executing program 0: 15:26:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 430.512918][T15626] selinux_netlink_send: 59 callbacks suppressed [ 430.512969][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 15:26:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) [ 430.663104][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 [ 430.718246][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 15:26:51 executing program 1: [ 430.779032][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 [ 430.860581][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 [ 430.934750][ T33] audit: type=1804 audit(1582385211.982:75): pid=15639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/128/bus" dev="sda1" ino=16865 res=1 [ 430.969584][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 [ 431.003184][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 [ 431.203787][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 [ 431.242097][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 [ 431.272774][T15626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15626 comm=syz-executor.5 15:26:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:52 executing program 0: 15:26:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:52 executing program 1: 15:26:52 executing program 0: [ 431.532837][ T33] audit: type=1804 audit(1582385212.582:76): pid=15648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/129/bus" dev="sda1" ino=17207 res=1 15:26:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:52 executing program 1: 15:26:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:53 executing program 0: [ 432.217020][ T33] audit: type=1804 audit(1582385213.262:77): pid=15672 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/130/bus" dev="sda1" ino=16641 res=1 15:26:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:53 executing program 1: 15:26:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 15:26:53 executing program 0: 15:26:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) 15:26:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 432.768529][ T33] audit: type=1804 audit(1582385213.812:78): pid=15688 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/131/bus" dev="sda1" ino=16689 res=1 15:26:53 executing program 1: 15:26:53 executing program 0: 15:26:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 15:26:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 15:26:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 433.430690][ T33] audit: type=1804 audit(1582385214.472:79): pid=15703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/132/bus" dev="sda1" ino=16689 res=1 15:26:54 executing program 0: 15:26:54 executing program 1: 15:26:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 15:26:54 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:26:54 executing program 0: 15:26:54 executing program 1: 15:26:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 15:26:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x58}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vcsa\x00', 0x50682, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7a, &(0x7f0000000080), &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x13, "99e7862e8b59862de64075b2207c3881d9dfa5"}, &(0x7f0000000400)=0x1b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000001540)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8000}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7fff}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x40001) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x200, 0x70bd2d}, 0x14}}, 0x40) 15:26:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x58}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vcsa\x00', 0x50682, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7a, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={r3, 0x13, "99e7862e8b59862de64075b2207c3881d9dfa5"}, &(0x7f0000000400)=0x1b) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000001540)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8000}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7fff}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x40001) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r4, 0x200, 0x70bd2d}, 0x14}}, 0x40) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001580), &(0x7f00000015c0)=0x8) 15:26:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 15:26:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:26:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00', 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 434.882264][ T33] audit: type=1804 audit(1582385215.922:80): pid=15740 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/133/bus" dev="sda1" ino=17235 res=1 15:26:56 executing program 1: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 15:26:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x20000000802, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write(r1, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) 15:26:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:26:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:26:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:26:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x90710000000000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) 15:26:56 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 15:26:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:26:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z\x00', 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 15:26:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) [ 436.304627][ T33] audit: type=1804 audit(1582385217.352:81): pid=15783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/134/bus" dev="sda1" ino=17245 res=1 15:26:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 436.520041][T15793] selinux_netlink_send: 65 callbacks suppressed [ 436.520089][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 [ 436.645772][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 15:26:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) [ 436.693686][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 [ 436.776016][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 15:26:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) [ 436.829787][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 15:26:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:26:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 436.899435][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 [ 436.963719][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 [ 437.027751][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 15:26:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) [ 437.129929][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 [ 437.148727][T15793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15793 comm=syz-executor.5 15:26:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z\x00', 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:26:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0), 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:26:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB='M'], @ANYBLOB="07000000000000008700"/24], 0x48}, 0x0) [ 437.607453][ T33] audit: type=1804 audit(1582385218.652:82): pid=15821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/135/bus" dev="sda1" ino=17244 res=1 15:26:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 15:26:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:26:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 15:26:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32, @ANYBLOB="5b69e4e30cff1506c4097a65786d1804d7cb0430101df691b770c0add933d1468e62313fbfe6bc35ce767f76031e8cd0619e7741f9304fed832a87cb4b1e23d07a33f58977332e3970b621d20037046f01b7131a34a3110033e67c1a9fa4df9893b70b50deacabb261d60c93fee34ba9f5473dbf317d59a0f2b29c39"], 0x3c}}, 0x0) 15:26:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) [ 438.347499][ T33] audit: type=1804 audit(1582385219.392:83): pid=15846 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/136/bus" dev="sda1" ino=17222 res=1 15:26:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 438.554648][ T33] audit: type=1400 audit(1582385219.602:84): avc: denied { write } for pid=15852 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 15:26:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 15:26:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z\x00', 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:26:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x40) 15:26:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) [ 439.147001][ T33] audit: type=1804 audit(1582385220.192:85): pid=15866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/137/bus" dev="sda1" ino=17250 res=1 15:27:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 15:27:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x40) 15:27:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 439.694170][ T33] audit: type=1804 audit(1582385220.742:86): pid=15889 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/138/bus" dev="sda1" ino=17270 res=1 15:27:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:27:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x2007fff) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 15:27:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x40) 15:27:01 executing program 4: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8000}, 0x40) 15:27:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x2007fff) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 15:27:01 executing program 4: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8000}, 0x40) 15:27:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:27:02 executing program 4: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x2007fff) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 15:27:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:02 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8000}, 0x40) 15:27:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 15:27:03 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:03 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) [ 442.270591][ T33] audit: type=1804 audit(1582385223.312:87): pid=15971 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/142/bus" dev="sda1" ino=17296 res=1 15:27:03 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:27:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0x8000}, 0x40) 15:27:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:03 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:03 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:04 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 442.988836][ T33] audit: type=1804 audit(1582385224.032:88): pid=15998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/143/bus" dev="sda1" ino=17297 res=1 15:27:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0x8000}, 0x40) 15:27:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:04 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:04 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:04 executing program 4: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 443.684596][ T33] audit: type=1804 audit(1582385224.732:89): pid=16021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/144/bus" dev="sda1" ino=17290 res=1 15:27:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)="61df712bc884fe", 0x0, 0x8000}, 0x40) 15:27:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:04 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:04 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:05 executing program 4: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:05 executing program 1: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) [ 444.413685][ T33] audit: type=1804 audit(1582385225.462:90): pid=16046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/145/bus" dev="sda1" ino=16737 res=1 15:27:05 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:05 executing program 4: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:05 executing program 1: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) 15:27:05 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) 15:27:06 executing program 1: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000680)=0x2000000, 0x4) [ 445.175114][ T33] audit: type=1804 audit(1582385226.222:91): pid=16075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/146/bus" dev="sda1" ino=16625 res=1 15:27:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:06 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000680)=0x2000000, 0x4) 15:27:06 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 15:27:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780", 0x0, 0x8000}, 0x40) 15:27:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000680)=0x2000000, 0x4) [ 446.067220][ T33] audit: type=1804 audit(1582385227.112:92): pid=16107 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/147/bus" dev="sda1" ino=16945 res=1 15:27:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2", 0x0, 0x8000}, 0x40) 15:27:07 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 15:27:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000680)=0x2000000, 0x4) 15:27:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) [ 446.618363][ T33] audit: type=1804 audit(1582385227.662:93): pid=16124 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/148/bus" dev="sda1" ino=16897 res=1 15:27:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2", 0x0, 0x8000}, 0x40) 15:27:07 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 15:27:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) [ 447.089372][ T33] audit: type=1804 audit(1582385228.132:94): pid=16144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/149/bus" dev="sda1" ino=17089 res=1 15:27:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:08 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2", 0x0, 0x8000}, 0x40) 15:27:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 15:27:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 447.685260][ T33] audit: type=1804 audit(1582385228.732:95): pid=16164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/150/bus" dev="sda1" ino=16561 res=1 15:27:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0}, 0x40) 15:27:09 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 15:27:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 448.130396][T16178] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 448.242867][T16178] selinux_netlink_send: 35 callbacks suppressed [ 448.242915][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 [ 448.351614][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 15:27:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) [ 448.398430][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 15:27:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0}, 0x40) [ 448.442309][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 [ 448.465040][ T33] audit: type=1804 audit(1582385229.512:96): pid=16192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/151/bus" dev="sda1" ino=16496 res=1 [ 448.527063][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 [ 448.542028][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 15:27:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000680), 0x4) 15:27:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:09 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 448.764711][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 [ 448.820543][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 [ 448.906186][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 15:27:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0}, 0x40) [ 448.972026][T16178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16178 comm=syz-executor.5 15:27:10 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000680), 0x4) [ 449.235470][ T33] audit: type=1804 audit(1582385230.282:97): pid=16214 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/152/bus" dev="sda1" ino=16561 res=1 15:27:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 449.638972][T16231] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000680), 0x4) 15:27:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:27:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:11 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:11 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:27:11 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 450.844330][T16271] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:27:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x0, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:27:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 452.251614][T16317] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000005000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 15:27:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x0, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 15:27:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) 15:27:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socket(0x10, 0x3, 0x0) getegid() getgroups(0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, 0x0) [ 453.408889][ T33] audit: type=1804 audit(1582385234.452:98): pid=16357 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/159/bus" dev="sda1" ino=17318 res=1 15:27:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 453.509098][T16362] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 453.532606][T16362] selinux_netlink_send: 50 callbacks suppressed [ 453.532654][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 15:27:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 15:27:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)={{}, "", [[], []]}, 0x3) [ 453.717581][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 453.815036][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 453.869655][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 453.918369][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 453.993166][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 454.007455][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 454.024855][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 454.039651][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 454.058205][T16362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16362 comm=syz-executor.5 [ 454.151912][ T33] audit: type=1804 audit(1582385235.192:99): pid=16377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/160/bus" dev="sda1" ino=17333 res=1 15:27:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 15:27:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:15 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x0, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 15:27:15 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000009240)={0x0, 0x0, 0x0}, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 454.744979][T16399] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) [ 454.808200][ T33] audit: type=1804 audit(1582385235.852:100): pid=16396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/161/bus" dev="sda1" ino=16801 res=1 [ 454.931035][ T33] audit: type=1804 audit(1582385235.922:101): pid=16401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir355903694/syzkaller.NdPIdy/238/bus" dev="sda1" ino=16530 res=1 15:27:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 454.959094][ T33] audit: type=1804 audit(1582385235.962:102): pid=16401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir355903694/syzkaller.NdPIdy/238/bus" dev="sda1" ino=16530 res=1 [ 454.987038][ T33] audit: type=1804 audit(1582385235.962:103): pid=16401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir355903694/syzkaller.NdPIdy/238/bus" dev="sda1" ino=16530 res=1 15:27:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 455.109568][ T33] audit: type=1804 audit(1582385236.082:104): pid=16401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir355903694/syzkaller.NdPIdy/238/bus" dev="sda1" ino=16530 res=1 [ 455.137747][ T33] audit: type=1804 audit(1582385236.082:105): pid=16403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir355903694/syzkaller.NdPIdy/238/bus" dev="sda1" ino=16530 res=1 [ 455.165054][ T33] audit: type=1804 audit(1582385236.082:106): pid=16403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir355903694/syzkaller.NdPIdy/238/bus" dev="sda1" ino=16530 res=1 15:27:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 15:27:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x2dd, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x5cd9, 0x8) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r4, &(0x7f00000001c0), 0xffffff7f) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0x13, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x10099b3) sendfile(r1, r3, 0x0, 0x88000fc000000) 15:27:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0x0, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 455.632048][ T33] audit: type=1804 audit(1582385236.542:107): pid=16411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/162/bus" dev="sda1" ino=16495 res=1 15:27:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[]]}, 0x120) 15:27:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 456.064029][T16435] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 456.197557][T16445] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[]]}, 0x120) 15:27:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[]]}, 0x120) 15:27:18 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0}) 15:27:18 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0x0, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:18 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[]]}, 0x120) [ 457.605067][T16490] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[]]}, 0x120) 15:27:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000600), 0xc) 15:27:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[]]}, 0x120) 15:27:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0x0, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:19 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x20000000014) 15:27:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:19 executing program 0: [ 458.911054][T16529] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 458.970547][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 458.970615][ T33] audit: type=1804 audit(1582385240.012:112): pid=16531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/166/bus" dev="sda1" ino=17089 res=1 [ 459.036133][T16529] selinux_netlink_send: 50 callbacks suppressed [ 459.036183][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 [ 459.097268][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 15:27:20 executing program 1: [ 459.140489][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 15:27:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:20 executing program 0: [ 459.182137][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 [ 459.214431][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 [ 459.245026][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 15:27:20 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 459.466850][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 15:27:20 executing program 0: [ 459.567306][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 [ 459.586326][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 [ 459.683782][T16529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16529 comm=syz-executor.5 15:27:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:21 executing program 1: 15:27:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:21 executing program 0: 15:27:21 executing program 1: 15:27:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 460.363407][ T33] audit: type=1804 audit(1582385241.412:113): pid=16573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/167/bus" dev="sda1" ino=17339 res=1 15:27:21 executing program 0: [ 460.461275][T16580] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:21 executing program 1: 15:27:22 executing program 0: 15:27:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) 15:27:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:22 executing program 1: 15:27:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:22 executing program 0: 15:27:22 executing program 1: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000c403000000000000740200000000000000000000000000003003000030030000300300003003000030030000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000700094000000000000000000000000000000000000000000240054544c000000000000000000000000000000000000000000000000000000023c0000ac1e00017f0000010000000000000000626f6e645f736c6176655f300000000069703667726574617030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400434845434b53554d000000000000000000000000000000000000004100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000000000000000240054544c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009400bc000000000000000000000000000000000000000000240074746c0000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x420) 15:27:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d0000000000"], 0xfdef) [ 461.637929][T16611] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x7ffffffffffff92, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000051c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 461.811652][ T33] audit: type=1804 audit(1582385242.852:114): pid=16615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/168/bus" dev="sda1" ino=17342 res=1 15:27:23 executing program 1: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000280)={0x200}) 15:27:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0x0) 15:27:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 462.356770][ T33] audit: type=1400 audit(1582385243.402:115): avc: denied { setopt } for pid=16632 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:27:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0x0) [ 462.548149][ T33] audit: type=1804 audit(1582385243.592:116): pid=16641 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/169/bus" dev="sda1" ino=17347 res=1 15:27:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:27:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 462.930738][T16656] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 463.002163][T16658] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:27:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0x0) [ 463.067103][ T33] audit: type=1804 audit(1582385244.112:117): pid=16661 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/170/bus" dev="sda1" ino=16833 res=1 15:27:24 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') sendfile(r0, r1, 0x0, 0x1) 15:27:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:24 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000140)={@link_local, @random="446edc8ff1db", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, 'O'}}}}}, 0x0) 15:27:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x0) 15:27:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 463.736620][ T33] audit: type=1804 audit(1582385244.782:118): pid=16678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/171/bus" dev="sda1" ino=16689 res=1 15:27:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0), 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:24 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000140)={@link_local, @random="446edc8ff1db", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, 'O'}}}}}, 0x0) 15:27:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:27:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x0) [ 464.274855][T16697] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 464.320868][T16697] selinux_netlink_send: 50 callbacks suppressed [ 464.320921][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 15:27:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:25 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000140)={@link_local, @random="446edc8ff1db", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, 'O'}}}}}, 0x0) [ 464.430732][ T33] audit: type=1804 audit(1582385245.472:119): pid=16701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/172/bus" dev="sda1" ino=17357 res=1 [ 464.478905][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 15:27:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x0) [ 464.559051][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 [ 464.629919][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 [ 464.726637][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 15:27:25 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000140)={@link_local, @random="446edc8ff1db", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, 'O'}}}}}, 0x0) [ 464.826185][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 [ 464.918616][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 [ 464.952483][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 [ 465.009109][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 15:27:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) [ 465.041416][ T33] audit: type=1804 audit(1582385246.082:120): pid=16717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/173/bus" dev="sda1" ino=17359 res=1 [ 465.078876][T16697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16697 comm=syz-executor.5 15:27:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0), 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:26 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 465.708875][T16738] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 465.818092][ T33] audit: type=1804 audit(1582385246.862:121): pid=16740 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/174/bus" dev="sda1" ino=16801 res=1 15:27:29 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty, {[@ssrr={0x89, 0x3}]}}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:27:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) 15:27:29 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 15:27:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:29 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0), 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:29 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 468.638216][T16757] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 468.659748][ T33] audit: type=1804 audit(1582385249.702:122): pid=16756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/175/bus" dev="sda1" ino=17376 res=1 15:27:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) 15:27:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/95, 0x5f}, {&(0x7f0000000200)=""/160, 0xa0}], 0x2, 0x0) 15:27:29 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f"], 0x16) 15:27:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 469.218257][ T33] audit: type=1804 audit(1582385250.262:123): pid=16773 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/176/bus" dev="sda1" ino=17392 res=1 15:27:30 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @random="446edc8ff1db", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo}}}}, 0x0) 15:27:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/95, 0x5f}], 0x1, 0x328f) 15:27:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:30 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3", 0x2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:30 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @random="446edc8ff1db", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo}}}}, 0x0) [ 469.771491][ T33] audit: type=1804 audit(1582385250.812:124): pid=16788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/177/bus" dev="sda1" ino=17389 res=1 15:27:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0xc0, 0x4, 0x3}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcd, r0}, 0x38) 15:27:30 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f"], 0x16) 15:27:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 469.993843][T16795] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 470.101642][T16795] selinux_netlink_send: 35 callbacks suppressed [ 470.101700][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 [ 470.225434][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 [ 470.259382][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 [ 470.263584][ T33] audit: type=1400 audit(1582385251.312:125): avc: denied { map_create } for pid=16799 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 470.296479][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 [ 470.309703][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 [ 470.328536][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 [ 470.359085][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 15:27:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @random="446edc8ff1db", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo}}}}, 0x0) 15:27:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 470.398535][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 15:27:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f"], 0x16) [ 470.487005][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 15:27:31 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 470.518786][ T33] audit: type=1400 audit(1582385251.362:126): avc: denied { map_read map_write } for pid=16799 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 470.547845][ T33] audit: type=1804 audit(1582385251.492:127): pid=16808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/178/bus" dev="sda1" ino=17404 res=1 [ 470.603000][T16795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16795 comm=syz-executor.5 15:27:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3", 0x2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:32 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket(0xa, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000098040000a80000000000000028020000a8000000a80000000004000000040000000400000004000000040000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d4150000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000e000000100000000000000000000000076657468315f746f5f687372000000006c6f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000d80000000000000000000000000000000000000000002000736f636b65740000000000fffeffffffffffff00000000000000000000004800534e4154000000000000000000000000000000000000000000000000000100000000fe800000000000000000000000000000fe8000000000000000000000000000bb00000000ac1414aa0000000000000000000000000000000000000000000000000000000062617461647630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000000000000ac1414aaac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a001d8010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000000000000ac141400e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000f18e000000feffffff00000000"], 0x4f8) pipe(&(0x7f0000000280)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000040)=""/63, &(0x7f0000000080)=0x3f) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 471.056708][ T33] audit: type=1804 audit(1582385252.102:128): pid=16824 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/179/bus" dev="sda1" ino=17383 res=1 15:27:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 15:27:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e6"], 0x21) 15:27:32 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 471.459601][T16839] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 471.550376][T16841] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:27:32 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e6"], 0x21) 15:27:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3", 0x2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e6"], 0x21) 15:27:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket(0xa, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000098040000a80000000000000028020000a8000000a80000000004000000040000000400000004000000040000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d4150000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000e000000100000000000000000000000076657468315f746f5f687372000000006c6f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000d80000000000000000000000000000000000000000002000736f636b65740000000000fffeffffffffffff00000000000000000000004800534e4154000000000000000000000000000000000000000000000000000100000000fe800000000000000000000000000000fe8000000000000000000000000000bb00000000ac1414aa0000000000000000000000000000000000000000000000000000000062617461647630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000000000000ac1414aaac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a001d8010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000000000000ac141400e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000f18e000000feffffff00000000"], 0x4f8) pipe(&(0x7f0000000280)) socket(0xa, 0x802, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:27:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000906010100000000000000db000000000500010006000000040007800900020073797a3100000000"], 0x2c}}, 0x0) 15:27:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d"], 0x27) [ 472.855565][T16878] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 473.072102][ T33] audit: type=1804 audit(1582385254.112:129): pid=16884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/183/bus" dev="sda1" ino=17411 res=1 15:27:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d"], 0x27) 15:27:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 473.481662][ T33] audit: type=1400 audit(1582385254.522:130): avc: denied { map } for pid=16891 comm="syz-executor.0" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=50286 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 473.629540][ T33] audit: type=1804 audit(1582385254.672:131): pid=16897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/184/bus" dev="sda1" ino=17389 res=1 15:27:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c6", 0x3) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d"], 0x27) 15:27:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 474.250425][T16918] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 474.253276][ T33] audit: type=1804 audit(1582385255.292:132): pid=16916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/185/bus" dev="sda1" ino=17364 res=1 15:27:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d000000"], 0x2a) 15:27:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:35 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) recvmmsg(r0, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 15:27:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 474.856432][ T33] audit: type=1804 audit(1582385255.902:133): pid=16930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/186/bus" dev="sda1" ino=17426 res=1 15:27:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d000000"], 0x2a) 15:27:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c6", 0x3) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:36 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}, 0x1, 0xfffff000}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 15:27:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 475.766717][ T33] audit: type=1804 audit(1582385256.812:134): pid=16956 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/187/bus" dev="sda1" ino=17429 res=1 [ 475.843963][T16961] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 475.882354][T16961] selinux_netlink_send: 50 callbacks suppressed [ 475.882406][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 15:27:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d000000"], 0x2a) 15:27:37 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:37 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:27:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 476.009568][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 [ 476.062589][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 [ 476.176317][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 [ 476.239585][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 [ 476.295378][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 [ 476.376656][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 [ 476.406289][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 [ 476.428114][ T33] audit: type=1804 audit(1582385257.472:135): pid=16975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/188/bus" dev="sda1" ino=17429 res=1 [ 476.456332][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 [ 476.469435][T16961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16961 comm=syz-executor.5 15:27:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d00000000"], 0x2b) 15:27:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c6", 0x3) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:27:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:37 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 477.127093][T16999] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:27:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d00000000"], 0x2b) 15:27:38 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:38 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x190, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 15:27:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="080300004a020000000000000000000000000066509f1de517568b0000000000e629b1c2062a6d00000000"], 0x2b) 15:27:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="eb9a560ecec2e2a87a189ff57584795034b985d2f29b101885f97c93752ceccbd9ae86de"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) 15:27:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:39 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:27:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) inotify_init1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB="0004000000e10000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0xdd3}}]}, 0x34}}, 0x0) [ 478.425861][T17038] device vxlan0 entered promiscuous mode 15:27:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 478.911512][ T33] audit: type=1804 audit(1582385259.952:136): pid=17052 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/192/bus" dev="sda1" ino=17433 res=1 15:27:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 479.182253][T17046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 479.243233][T17063] device vxlan0 entered promiscuous mode 15:27:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 479.485243][ T33] audit: type=1804 audit(1582385260.532:137): pid=17066 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/193/bus" dev="sda1" ino=17444 res=1 [ 479.723701][T17067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:41 executing program 4: [ 480.055237][ T33] audit: type=1804 audit(1582385261.102:138): pid=17081 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/194/bus" dev="sda1" ino=17454 res=1 15:27:41 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:41 executing program 4: 15:27:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 480.571255][ T33] audit: type=1804 audit(1582385261.612:139): pid=17099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/195/bus" dev="sda1" ino=17456 res=1 15:27:41 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 15:27:41 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000980)=0x1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000500), 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x3fd, @remote}, {{0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, "ff7f07", 0x0, "1000"}}}}}, 0x2e) 15:27:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 481.248611][ T33] audit: type=1804 audit(1582385262.292:140): pid=17118 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/196/bus" dev="sda1" ino=16689 res=1 15:27:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:42 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 481.395701][T17124] dccp_invalid_packet: P.CsCov 6 exceeds packet length 16 15:27:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 481.897413][ T33] audit: type=1804 audit(1582385262.942:141): pid=17135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/197/bus" dev="sda1" ino=17466 res=1 15:27:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 15:27:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 482.000764][T17140] dccp_invalid_packet: P.CsCov 6 exceeds packet length 16 15:27:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 482.465984][ T33] audit: type=1804 audit(1582385263.512:142): pid=17152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/198/bus" dev="sda1" ino=17464 res=1 15:27:44 executing program 4: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 15:27:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) 15:27:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) [ 483.176699][ T33] audit: type=1804 audit(1582385264.222:143): pid=17170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/199/bus" dev="sda1" ino=17468 res=1 15:27:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 15:27:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 15:27:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) 15:27:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/220, 0x56, 0xdc, 0x8}, 0x20) 15:27:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 15:27:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 483.810059][ T33] audit: type=1804 audit(1582385264.852:144): pid=17194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/200/bus" dev="sda1" ino=17364 res=1 15:27:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) [ 483.904808][T17197] BPF: (anon) type_id=2 bits_offset=0 [ 483.910361][T17197] BPF: [ 483.913793][T17197] BPF:Member exceeds struct_size [ 483.918780][T17197] BPF: [ 483.918780][T17197] 15:27:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) [ 484.012233][T17200] BPF: (anon) type_id=2 bits_offset=0 [ 484.017838][T17200] BPF: [ 484.020653][T17200] BPF:Member exceeds struct_size [ 484.026007][T17200] BPF: [ 484.026007][T17200] 15:27:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket(0x0, 0x20000000802, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) close(r1) 15:27:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 484.410221][ T33] audit: type=1804 audit(1582385265.452:145): pid=17211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/201/bus" dev="sda1" ino=17417 res=1 15:27:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 15:27:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 15:27:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:46 executing program 4: 15:27:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 15:27:46 executing program 4: 15:27:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 15:27:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) [ 485.737348][ T33] audit: type=1804 audit(1582385266.782:146): pid=17255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/202/bus" dev="sda1" ino=16737 res=1 15:27:46 executing program 4: 15:27:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:47 executing program 4: 15:27:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x9, 0x10}}) 15:27:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, 0x6e) 15:27:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:47 executing program 4: 15:27:47 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10}}) 15:27:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) [ 487.070151][ T33] audit: type=1804 audit(1582385268.112:147): pid=17294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/203/bus" dev="sda1" ino=17089 res=1 15:27:48 executing program 4: 15:27:48 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, 0x0, 0x0) 15:27:48 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:48 executing program 4: 15:27:48 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 487.687416][ T33] audit: type=1804 audit(1582385268.732:148): pid=17318 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/204/bus" dev="sda1" ino=17089 res=1 15:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10}}) 15:27:48 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, 0x0, 0x0) 15:27:49 executing program 4: 15:27:49 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xa808) [ 488.122015][ T33] audit: type=1804 audit(1582385269.162:149): pid=17329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/205/bus" dev="sda1" ino=16785 res=1 15:27:49 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r2, 0x10e, 0xb, &(0x7f00000004c0)="9ad3c624", 0x4) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 15:27:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, 0x0, 0x0) 15:27:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10}}) 15:27:49 executing program 4: 15:27:49 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xa808) 15:27:49 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 488.789049][ T33] audit: type=1804 audit(1582385269.832:150): pid=17349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir124462436/syzkaller.6JoGD3/206/bus" dev="sda1" ino=17201 res=1 15:27:50 executing program 4: 15:27:50 executing program 3: 15:27:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) 15:27:50 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0xa808) 15:27:50 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:50 executing program 3: 15:27:50 executing program 4: 15:27:50 executing program 5: 15:27:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) 15:27:50 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:50 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:51 executing program 3: 15:27:51 executing program 4: 15:27:51 executing program 5: 15:27:51 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:51 executing program 3: 15:27:51 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7}}) 15:27:51 executing program 4: 15:27:51 executing program 5: 15:27:51 executing program 3: 15:27:52 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:52 executing program 4: 15:27:52 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7}}) 15:27:52 executing program 5: 15:27:52 executing program 3: 15:27:52 executing program 4: 15:27:52 executing program 5: 15:27:52 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0xf7}}) 15:27:53 executing program 3: 15:27:53 executing program 4: 15:27:53 executing program 5: 15:27:53 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:53 executing program 3: 15:27:53 executing program 4: 15:27:53 executing program 2: 15:27:53 executing program 5: 15:27:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:53 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:54 executing program 3: 15:27:54 executing program 2: 15:27:54 executing program 4: 15:27:54 executing program 5: 15:27:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:54 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:54 executing program 3: 15:27:54 executing program 2: 15:27:54 executing program 5: 15:27:54 executing program 4: 15:27:54 executing program 3: 15:27:55 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d2246", 0x1d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:55 executing program 2: 15:27:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:55 executing program 4: 15:27:55 executing program 5: 15:27:55 executing program 3: 15:27:55 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:55 executing program 2: 15:27:55 executing program 5: 15:27:55 executing program 4: 15:27:55 executing program 3: 15:27:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:56 executing program 2: 15:27:56 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:56 executing program 5: 15:27:56 executing program 4: 15:27:56 executing program 2: 15:27:56 executing program 3: 15:27:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:56 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:57 executing program 4: 15:27:57 executing program 5: 15:27:57 executing program 2: 15:27:57 executing program 3: 15:27:57 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:57 executing program 4: 15:27:57 executing program 2: 15:27:57 executing program 5: 15:27:57 executing program 3: 15:27:58 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:58 executing program 4: 15:27:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:58 executing program 2: 15:27:58 executing program 5: 15:27:58 executing program 3: 15:27:58 executing program 4: 15:27:58 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:58 executing program 5: 15:27:58 executing program 2: 15:27:58 executing program 3: 15:27:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:59 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:27:59 executing program 4: 15:27:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x47, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0x0, 0x50, 0x0, &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r3}}, 0xfe1a) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x3}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200040002004b48000001006080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000000340)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200040002004b48000001006080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000900)=ANY=[@ANYRES64=r4, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r5, @ANYRESOCT=r6], @ANYRESDEC=0x0, @ANYBLOB="0ed55698f15ed1a365543aae2eb87310759528d9c0e7082999cf2eed078c276b125b34d13c9da81d6464cfbcb2ef03c52c4e4416ba390318eb3accb5cef7fe7cbcc10be64a7868e8549920c92ef6187054ca010ef52f9faafc778af860b27c9ab196faf87b", @ANYRESHEX=r1], 0xaf) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ed40)={&(0x7f000000ec80)=@can, 0x80, &(0x7f000000ed00)}, 0x10121) 15:27:59 executing program 3: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(r2, &(0x7f0000004280)={&(0x7f0000003dc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004140)}, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x8, 0xb, &(0x7f00000004c0)=@raw=[@initr0, @ldst={0x0, 0x3, 0x6, 0xa, 0x5, 0xffffffffffffffe0}, @func, @map_val={0x18, 0x8, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x401}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @alu={0x4, 0x1, 0x0, 0xf, 0xff79fe73c6ce9f3c, 0x7fffffffffffffff}, @call={0x85, 0x0, 0x0, 0x20}, @ldst={0x2, 0x0, 0x6, 0x13, 0x2, 0x4}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x5, [], r3, 0x18, r4, 0x8, &(0x7f0000000100)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x3}, 0x10, 0x0, r0}, 0x78) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpid() gettid() r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r7 = perf_event_open(0x0, 0x0, 0x0, r6, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f00000001c0)='bond0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000280)='veth0\x00') setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x127) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x5, 0x1, 0x0, 0x0, 0x5, 0x430, 0x1c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x0, 0x5bfe}, 0x0, 0x6, 0x0, 0x3, 0x7b5, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f00000003c0)='memory.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000000)=r12, 0x4) openat$cgroup_ro(r11, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) r13 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 15:27:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:27:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:27:59 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r11, 0x28, &(0x7f0000000040)}, 0x10) 15:27:59 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 498.957644][ T33] audit: type=1804 audit(1582385280.002:151): pid=17619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/268/memory.events" dev="sda1" ino=17543 res=1 [ 499.131485][ T33] audit: type=1804 audit(1582385280.082:152): pid=17623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/268/memory.events" dev="sda1" ino=17543 res=1 [ 499.160280][ T33] audit: type=1804 audit(1582385280.092:153): pid=17623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/268/memory.events" dev="sda1" ino=17543 res=1 [ 499.189503][ T33] audit: type=1804 audit(1582385280.112:154): pid=17623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/268/memory.events" dev="sda1" ino=17543 res=1 [ 499.217708][ T33] audit: type=1800 audit(1582385280.122:155): pid=17619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=17543 res=0 15:28:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:00 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 499.457777][T17631] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:28:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000000)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x5, '\x00'}], 0x18}, 0x0) [ 499.708440][ T33] audit: type=1804 audit(1582385280.752:156): pid=17639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/268/memory.events" dev="sda1" ino=17543 res=1 [ 499.737473][ T33] audit: type=1804 audit(1582385280.752:157): pid=17623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/268/memory.events" dev="sda1" ino=17543 res=1 [ 499.765893][ T33] audit: type=1800 audit(1582385280.752:158): pid=17639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=17543 res=0 15:28:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000040), 0x4) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 499.789438][ T33] audit: type=1804 audit(1582385280.752:159): pid=17623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/268/memory.events" dev="sda1" ino=17543 res=1 [ 499.817984][ T33] audit: type=1804 audit(1582385280.752:160): pid=17641 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/268/memory.events" dev="sda1" ino=17543 res=1 15:28:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x47, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0x0, 0x50, 0x0, &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96"}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r3}}, 0xfe1a) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x3}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = socket$kcm(0x10, 0x0, 0x10) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200040002004b48000001006080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r6, &(0x7f0000000340)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200040002004b48000001006080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000900)=ANY=[@ANYRES64=r4, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r5, @ANYRESOCT=r6], @ANYRESDEC=0x0, @ANYBLOB="0ed55698f15ed1a365543aae2eb87310759528d9c0e7082999cf2eed078c276b125b34d13c9da81d6464cfbcb2ef03c52c4e4416ba390318eb3accb5cef7fe7cbcc10be64a7868e8549920c92ef6187054ca010ef52f9faafc778af860b27c9ab196faf87b", @ANYRESHEX=r1], 0xaf) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ed40)={&(0x7f000000ec80)=@can, 0x80, &(0x7f000000ed00)}, 0x10121) 15:28:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:01 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:28:01 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r11, 0x28, &(0x7f0000000040)}, 0x10) 15:28:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:01 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r11, 0x28, &(0x7f0000000040)}, 0x10) [ 500.552244][T17665] FAT-fs (loop3): bogus number of reserved sectors [ 500.559083][T17665] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:01 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 500.867107][T17665] FAT-fs (loop3): bogus number of reserved sectors [ 500.874302][T17665] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x3f) 15:28:02 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:28:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:02 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r11, 0x28, &(0x7f0000000040)}, 0x10) 15:28:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:02 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r11, 0x28, &(0x7f0000000040)}, 0x10) 15:28:02 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:28:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) [ 501.775591][T17706] FAT-fs (loop3): bogus number of reserved sectors [ 501.782552][T17706] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:03 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r11, 0x28, &(0x7f0000000040)}, 0x10) 15:28:03 executing program 2: socket$kcm(0x2, 0x1000000000000805, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x22, &(0x7f0000000040)=r0, 0x10) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)='E', 0x1}], 0x1}, 0x0) 15:28:03 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 502.547814][T17734] FAT-fs (loop3): bogus number of reserved sectors [ 502.554681][T17734] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:03 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r11, 0x28, &(0x7f0000000040)}, 0x10) 15:28:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) getpid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:28:04 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) [ 503.421214][T17763] FAT-fs (loop3): bogus number of reserved sectors [ 503.428061][T17763] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:04 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:28:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdb"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:04 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:05 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdb"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:05 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:28:05 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:05 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r8, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc0185879, &(0x7f0000000080)) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x600202, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) 15:28:06 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) gettid() ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdb"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:06 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:06 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:28:06 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r8, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc0185879, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xfec0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 15:28:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:07 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:28:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:07 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc0185879, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:07 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:28:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:07 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r8, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:08 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) 15:28:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000440), 0x4) 15:28:08 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discard']) 15:28:08 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) 15:28:08 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f00000001c0), 0xffffff7f) r1 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r1, &(0x7f0000002200), 0x1000) creat(&(0x7f0000000180)='./bus\x00', 0x0) 15:28:08 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r8, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:09 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r9, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:09 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) [ 508.641545][T17936] FAT-fs (loop3): bogus number of reserved sectors [ 508.648438][T17936] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 509.194168][T17953] FAT-fs (loop3): bogus number of reserved sectors [ 509.200884][T17953] FAT-fs (loop3): Can't find a valid FAT filesystem [ 509.233101][ T33] kauditd_printk_skb: 5 callbacks suppressed [ 509.233170][ T33] audit: type=1804 audit(1582385290.282:166): pid=17929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/277/bus" dev="sda1" ino=16498 res=1 [ 509.268933][ T33] audit: type=1804 audit(1582385290.282:167): pid=17932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/277/bus" dev="sda1" ino=16498 res=1 15:28:10 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@fat=@check_normal='check=normal'}]}) 15:28:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 509.705753][ T33] audit: type=1804 audit(1582385290.712:168): pid=17949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/277/bus" dev="sda1" ino=16498 res=1 15:28:10 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) [ 509.733711][ T33] audit: type=1804 audit(1582385290.712:169): pid=17952 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/277/bus" dev="sda1" ino=16498 res=1 [ 509.761985][ T33] audit: type=1804 audit(1582385290.722:170): pid=17955 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir106461391/syzkaller.WWV5Dq/277/bus" dev="sda1" ino=16498 res=1 [ 509.850791][T17972] FAT-fs (loop0): bogus number of reserved sectors [ 509.857943][T17972] FAT-fs (loop0): Can't find a valid FAT filesystem [ 509.950535][T17972] FAT-fs (loop0): bogus number of reserved sectors [ 509.957502][T17972] FAT-fs (loop0): Can't find a valid FAT filesystem 15:28:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x74000000, 0x5) [ 509.994710][T17976] FAT-fs (loop3): bogus number of reserved sectors [ 510.001580][T17976] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:11 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', {0x1}, 0xe73f}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x48000) 15:28:11 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) 15:28:12 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 511.272891][T18009] FAT-fs (loop3): bogus number of reserved sectors [ 511.279701][T18009] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x74000000, 0x5) 15:28:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) 15:28:12 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) [ 511.969683][T18033] FAT-fs (loop3): bogus number of reserved sectors [ 511.976617][T18033] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:13 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000001030102cf5807c58a4c1fa300000000"], 0x14}}, 0x0) 15:28:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) 15:28:13 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:13 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) [ 512.983322][T18062] FAT-fs (loop3): bogus number of reserved sectors [ 512.990182][T18062] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:28:14 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]) 15:28:14 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup(r0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, 0x0) 15:28:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:14 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) [ 513.807552][T18090] FAT-fs (loop3): bogus number of reserved sectors [ 513.814298][T18090] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:15 executing program 2: 15:28:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 15:28:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:15 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x20, 0x0, 0x2b, 0x0, 0x0, 0x7, 0x13000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000440), 0x7}, 0x200, 0x10000, 0x9, 0x3, 0xfffffffffffffe01, 0x400, 0x1239}, r7, 0xf, r0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]) 15:28:15 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:15 executing program 2: [ 514.844736][T18125] FAT-fs (loop3): bogus number of reserved sectors [ 514.851493][T18125] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 15:28:16 executing program 2: 15:28:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]) 15:28:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:16 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:16 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) [ 515.629924][T18151] FAT-fs (loop3): bogus number of reserved sectors [ 515.637089][T18151] FAT-fs (loop3): Can't find a valid FAT filesystem 15:28:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 15:28:16 executing program 2: 15:28:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='disc']) 15:28:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:17 executing program 2: 15:28:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4000000000010046) [ 516.247307][T18173] FAT-fs (loop3): Unrecognized mount option "disc" or missing value 15:28:17 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='disc']) 15:28:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:17 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:17 executing program 2: 15:28:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4000000000010046) [ 517.006989][T18196] FAT-fs (loop3): Unrecognized mount option "disc" or missing value 15:28:18 executing program 2: 15:28:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='disc']) 15:28:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:18 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4000000000010046) 15:28:18 executing program 2: [ 517.607918][T18214] FAT-fs (loop3): Unrecognized mount option "disc" or missing value 15:28:18 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discar']) 15:28:19 executing program 2: 15:28:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) 15:28:19 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) [ 518.228045][T18238] FAT-fs (loop3): Unrecognized mount option "discar" or missing value 15:28:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) 15:28:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discar']) 15:28:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:19 executing program 2: 15:28:19 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() socket$kcm(0xa, 0x0, 0x11) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:19 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000010046) [ 518.936208][T18260] FAT-fs (loop3): Unrecognized mount option "discar" or missing value 15:28:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='discar']) 15:28:20 executing program 2: 15:28:20 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r4}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 15:28:20 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:21 executing program 2: [ 520.027530][T18293] FAT-fs (loop3): Unrecognized mount option "discar" or missing value 15:28:21 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00', r4}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:21 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:21 executing program 2: 15:28:21 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:21 executing program 3: 15:28:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:22 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x1, 0x70, 0x35, 0xca, 0x0, 0x6, 0x0, 0xffffffff, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x1, @perf_config_ext={0x7bde, 0x5}, 0x828, 0x80000000, 0x40, 0x0, 0x389, 0x3, 0x7ff}) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:22 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:22 executing program 3: 15:28:22 executing program 2: 15:28:22 executing program 0: r0 = open(0x0, 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:22 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:22 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r5}, 0x30) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 15:28:22 executing program 3: 15:28:22 executing program 2: 15:28:23 executing program 0: r0 = open(0x0, 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:23 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:23 executing program 3: 15:28:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 15:28:23 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r4}, 0xc) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:23 executing program 2: 15:28:23 executing program 0: r0 = open(0x0, 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:23 executing program 3: 15:28:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 15:28:23 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:24 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00', r4}, 0x30) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:24 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:24 executing program 2: 15:28:24 executing program 3: 15:28:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0xa808) 15:28:24 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:24 executing program 3: 15:28:24 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:24 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:24 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000000c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9b64a9b358451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 15:28:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xa808) 15:28:25 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:25 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:25 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa7289b75c479b86dd60451a7c00c50300000000000000000000000081000000bbfe8000000000000000000000000000aa33"], 0x0) syz_emit_ethernet(0x400e, &(0x7f0000000000), 0x0) 15:28:25 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="18020000000000000100dd7f0000000085000000000000009500000000c3db11f210f170000000a91afc00a6d84e59d4728a43b521d6a74d0057eb0edd681f03b52758e4f120e7f276b750aec3775c974928428682fe47a852fe89e348b1909ef45cb45a374b7875ed52b3309758d9889971f7198d661b5a4a0b4c861a8c4f5981d2055fb13e96f1c6d535a62b0bc7a76bfdb15539a75549ebeda8efe9c02e508e2dc4e6134d9f6adf8168e26474cbb86775673d8dc331af2eb44761edf3df188a06756a047812380694a97a32902f8ebbf7fbe5f1b875d68412c21afdead8299f56ff9e414f4105b945497b997add26a8aa5a1470acfec0a8c2ccafca9081613ab8398a7f737a069ec546bf894e3f13a8da37ec32d7c620dd58402d8f8851f4deb18a74d874dd90b133680cc9de7858c1a82dac031c3fcb508324e61ed0ade359c3467002d6ccf623637167576d598ebd1de490f2e281a11303547b73dfeeca6f1491ca8f67951c521c9b6cfb1fb97badb81b227e0eed884ae740b3393998f00019aabc7829e25f637188d104054b5b393c9304b24b1e8c8f58e5131d9023e7b21f054cb4ed634cd44ca644234eaafd026537a4269e1ade24ff0ce231"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xb, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f", 0x0, 0x8e}, 0x40) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:25 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xa808) 15:28:25 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa7289b75c479b86dd60451a7c00c50300000000000000000000000081000000bb000000000000aa"], 0x0) syz_emit_ethernet(0x400e, &(0x7f0000000000), 0x0) 15:28:25 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:25 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa7289b75c479b86dd60451a7c00c50300000000000000000000000081000000bbfe8000000000000000000020"], 0x0) syz_emit_ethernet(0x400e, &(0x7f0000000000), 0x0) 15:28:25 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0xa808) 15:28:26 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00f903ebaccb77a7fb00800100000000000000080001007808d38893542216dc0000c080715cf7cbf8112ae91000aaa139f76d7ebc84bdfdd47500000058b6afc3f86cefd8aac848b70317992ec6d48fd87f6785d964f73af1b998bb90c02040eb7470f973d182d2e9c993e530b9ebd65289d697cdab75834b00010000050009000000000000", @ANYRES32=0x0], 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000002100070777d000000900070102000009000000000020000305001380", 0x20) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:28:26 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x1, 0x4}}}}}}, 0x0) 15:28:26 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:26 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) 15:28:26 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x1) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:26 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x1, 0x4}}}}}}, 0x0) 15:28:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e0d523caa0"], 0x0, 0xb}, 0x20) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, &(0x7f0000002200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14000800}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') read$FUSE(r5, &(0x7f0000000080), 0x10c2) 15:28:27 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:27 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:28:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) 15:28:27 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x1, 0x4}}}}}}, 0x0) 15:28:27 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:27 executing program 0: open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) 15:28:27 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) 15:28:28 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x1, 0x4}}}}}}, 0x0) 15:28:28 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:28 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@audit='audit'}]}) 15:28:28 executing program 0: open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) 15:28:28 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:28 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 15:28:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) 15:28:28 executing program 5: getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:28 executing program 0: open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) [ 527.840819][T18535] FAT-fs (loop3): Unrecognized mount option "audit" or missing value 15:28:29 executing program 5: getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) [ 528.034561][T18535] FAT-fs (loop3): Unrecognized mount option "audit" or missing value 15:28:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) 15:28:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c", 0x80}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:28:29 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 15:28:29 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x2, 0x81}, 0x40) 15:28:29 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 15:28:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000040600000039dc0724bc799d26fc8a9940b5e18428a09260bbb27cdbe1903eac54ecd10720329349b6305b93dc447e4b908c96ed056d9251a2"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x0) 15:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:28:29 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 15:28:30 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:28:30 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:30 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 15:28:30 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}, 0x0) 15:28:30 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:28:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 15:28:31 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:31 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 15:28:31 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:28:31 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}, 0x0) 15:28:32 executing program 3: clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'caif0\x00', 'caif0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 15:28:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:28:32 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 15:28:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x2, 0x81}, 0x40) 15:28:32 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}, 0x0) 15:28:32 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x2, 0x81}, 0x40) 15:28:32 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 15:28:32 executing program 4: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:32 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x1}}}}}}, 0x0) 15:28:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:32 executing program 3: clone(0x802102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x64, 0x3, 0x238, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'caif0\x00', 'caif0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 15:28:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x2, 0x81}, 0x40) 15:28:33 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 15:28:33 executing program 4: getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:33 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x1}}}}}}, 0x0) 15:28:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0x60}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:28:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x2, 0x81}, 0x40) 15:28:33 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:33 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001900)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x10, 0x88, 0x0, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x1}}}}}}, 0x0) 15:28:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xa808) 15:28:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0x1}, {0xa, 0x5}, {0x7, 0x0, 0x0, 0x2}]}) 15:28:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x0, 0x81}, 0x40) 15:28:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xc00, &(0x7f0000000000)=[{&(0x7f0000000380)="2e00000014008505f00fc0ecdb4cb92e020200e213000000160002008eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 15:28:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x4}, 0x20a00, 0x3, 0x5, 0x0, 0x0, 0xd275}, r0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x1, 0x0, 0x80, 0x9, 0x0, 0xffffffffffff70c2, 0x3120, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x8, 0x3, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = gettid() r2 = socket$kcm(0x2, 0x3, 0x2) recvmsg(r2, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000002c0)={r3}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r3, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x592e) 15:28:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14}, 0x40) 15:28:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) [ 533.832200][T18722] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 15:28:34 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:35 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x410000, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000200)=0xff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x2, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.events\x00', 0x0, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x7, 0x8400, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbc5, 0x0, @perf_bp={0x0}, 0x4, 0x3, 0x9, 0x0, 0x1}, r3, 0x0, 0xffffffffffffffff, 0x21907e753176987f) r4 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3f, 0x7f, 0x3, 0x0, 0x0, 0x5, 0x40, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x0, 0x3, 0x9, 0x1, 0x10000000000000, 0x3}, r4, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xa, "0e"}], 0x18}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x401) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r6, 0x6611, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x0, 0xffe, 0xfc, &(0x7f0000000f00)="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", &(0x7f0000000700)=""/252, 0x800, 0x0, 0x61, 0x0, &(0x7f0000000800)="fee850eb27b26a75ea11f6c4f203d6dec554121e931fa4f08f1ec7cf0ad6a67e66167eb92408d9e2d3d22854d0ede95ac7b1f23aa054e5ce876f47882f80e81a2084715c02aab5022b3ff4babe41a2b700e3650ec2f034add976f548f04c2d0c1b", 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x40, 0x8, 0x8, 0x6, 0x6cec, 0x3b}, 0x0, 0xc, r6, 0x1) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180)=r6, 0x51) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000540)={0x2, 0x8, 0x8, 0x8}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0xc0e}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r8 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r8, 0x1, 0x28, &(0x7f0000000680), 0x2c1) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) [ 533.909873][T18727] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 15:28:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 15:28:35 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) dup(r1) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000400)=0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x10002) write$P9_RWSTAT(r3, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x78) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f00000004c0)="b4534ada98eb596ba7f4b5bd1208a57c81e223277b027fcc6fdc1e5b275ab394a0ad6f9437ec831f5dc6a7ea38400ca6ef072e9510683dcd42af97c7571d5e396207ad43ad95a112759c9aee7e8eb057ebd8589608ef479b780cfbe3d68199d6f6831b6952e0b092f951781761a0ac3f95cba5f28205e3d5e9c66b3ca410d5f7af12f4d508cd7eb58ac9a71ea33204f8cf1602fd43508f164fd4933831bcdb559de24cd7be65", 0xa6, 0x7}, {0x0, 0x0, 0xfff}, {&(0x7f0000000380)="415c99029772bdc5965e54cbe3c418a2bfffc4d79a1ef3feabddee2e8ffc67fc56dab4559ab68d93fc8f8a34e26886566730d0bd9a00362c9de8376be0bb0919331163bd5e1e16c976717031f52f81b5bd24de41d8b5e3cb551270317c823dbdb86b997b909131c2", 0x68, 0x1}], 0x10, 0x0) 15:28:35 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x4}, 0x20a00, 0x3, 0x5, 0x0, 0x0, 0xd275}, r0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x1, 0x0, 0x80, 0x9, 0x0, 0xffffffffffff70c2, 0x3120, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x8, 0x3, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = gettid() r2 = socket$kcm(0x2, 0x3, 0x2) recvmsg(r2, 0x0, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000002c0)={r3}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r3, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x592e) [ 534.860259][T18753] IPVS: ftp: loaded support on port[0] = 21 15:28:36 executing program 5: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:28:36 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(0xffffffffffffffff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='cgroup.controllers\x00') close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r0) r5 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f0000000640)={&(0x7f0000000200)=@ipx={0x4, 0x9, 0x0, "3d2cb6e44581", 0xbd}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000400)="31efde369e272c9f72295328c00717b6a7c90713549fe2ff9f782d983481c59efb087f2262cd30b57ee2aad45070de060c79697ceb384d37c1dc4ccc62c0dec7a372415ca83953faaf2fac4456eac8e395da33261f39d0bc5207a4555e3deb0c7d9a7421e6fdc8977d75e06b8f2b9385e30f2043c2e6dc49fdf21e06f20759229d65390dd35554f5b22174e613a243e647ea020194f97c3c742a", 0xfffffffffffffebd}, {&(0x7f0000000380)}, {&(0x7f00000005c0)="9a7d728c75fbc7dc9b04c878dbfdc700e27b4b37db533ef143ed25461d2f3c91501a9f66e15a547ad6b1364bcc14041cea", 0x31}], 0x3}, 0x4000000) recvmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, 0x0, 0xc740fe10eb853c62) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000680)) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)="70e1000014020f2896acd27bf51f9abc1bc1ecdb4cb92e0a0a00e21300000016000200", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x80) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5cc1bb81, 0x0, @perf_config_ext={0x2}, 0x1040c, 0x100000000, 0x0, 0x9, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 15:28:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) dup(r1) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000400)=0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x10002) write$P9_RWSTAT(r3, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x78) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f00000004c0)="b4534ada98eb596ba7f4b5bd1208a57c81e223277b027fcc6fdc1e5b275ab394a0ad6f9437ec831f5dc6a7ea38400ca6ef072e9510683dcd42af97c7571d5e396207ad43ad95a112759c9aee7e8eb057ebd8589608ef479b780cfbe3d68199d6f6831b6952e0b092f951781761a0ac3f95cba5f28205e3d5e9c66b3ca410d5f7af12f4d508cd7eb58ac9a71ea33204f8cf1602fd43508f164fd4933831bcdb559de24cd7be65", 0xa6, 0x7}, {0x0, 0x0, 0xfff}, {&(0x7f0000000380)="415c99029772bdc5965e54cbe3c418a2bfffc4d79a1ef3feabddee2e8ffc67fc56dab4559ab68d93fc8f8a34e26886566730d0bd9a00362c9de8376be0bb0919331163bd5e1e16c976717031f52f81b5bd24de41d8b5e3cb551270317c823dbdb86b997b909131c2", 0x68, 0x1}], 0x10, 0x0) 15:28:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r0) r4 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000640)={&(0x7f0000000200)=@ipx={0x4, 0x9, 0x0, "3d2cb6e44581", 0xbd}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000400)="31efde369e272c9f72295328c00717b6a7c90713549fe2ff9f782d983481c59efb087f2262cd30b57ee2aad45070de060c79697ceb384d37c1dc4ccc62c0dec7a372415ca83953faaf2fac4456eac8e395da33261f39d0bc5207a4555e3deb0c7d9a7421e6fdc8977d75e06b8f2b9385e30f2043c2e6dc49fdf21e06f20759229d65390dd35554f5b22174e613a243e647ea020194f97c3c742a", 0xfffffffffffffebd}, {&(0x7f0000000380)}, {&(0x7f00000005c0)="9a7d728c75fbc7dc9b04c878dbfdc700e27b4b37db533ef143ed25461d2f3c91501a9f66e15a547ad6b1364bcc14041cea", 0x31}], 0x3}, 0x4000000) recvmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xc740fe10eb853c62) socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000700)="2e00000010004608040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e002700430000ff050005001201a31e438ce717534326c36a33163e810784b417406fc8f6d4a5f034ffcb5b6a5d93b44748eefc851cb2ed66ec027b8d079f349dde3901c120000000723d57da00"/119, 0x77}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={r2}) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)="70e1000014020f2896acd27bf51f9abc1bc1ecdb4cb92e0a0a00e213000000160002008eb3d81fc7", 0x28}], 0x1, 0x0, 0x0, 0xa00}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r6) write$cgroup_type(r6, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5cc1bb81, 0x1, @perf_config_ext={0x2}, 0x1040c, 0x100000000, 0x0, 0x9, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) [ 536.015724][T18789] IPVS: ftp: loaded support on port[0] = 21 15:28:37 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) dup(r1) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000400)=0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x10002) write$P9_RWSTAT(r3, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x78) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f00000004c0)="b4534ada98eb596ba7f4b5bd1208a57c81e223277b027fcc6fdc1e5b275ab394a0ad6f9437ec831f5dc6a7ea38400ca6ef072e9510683dcd42af97c7571d5e396207ad43ad95a112759c9aee7e8eb057ebd8589608ef479b780cfbe3d68199d6f6831b6952e0b092f951781761a0ac3f95cba5f28205e3d5e9c66b3ca410d5f7af12f4d508cd7eb58ac9a71ea33204f8cf1602fd43508f164fd4933831bcdb559de24cd7be65", 0xa6, 0x7}, {0x0, 0x0, 0xfff}, {&(0x7f0000000380)="415c99029772bdc5965e54cbe3c418a2bfffc4d79a1ef3feabddee2e8ffc67fc56dab4559ab68d93fc8f8a34e26886566730d0bd9a00362c9de8376be0bb0919331163bd5e1e16c976717031f52f81b5bd24de41d8b5e3cb551270317c823dbdb86b997b909131c2", 0x68, 0x1}], 0x10, 0x0) 15:28:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cgroup.controllers\x00') close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)=@ipx={0x4, 0x9, 0x0, "3d2cb6e44581", 0xbd}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000400)="31efde369e272c9f72295328c00717b6a7c90713549fe2ff9f782d983481c59efb087f2262cd30b57ee2aad45070de060c79697ceb384d37c1dc4ccc62c0dec7a372415ca83953faaf2fac4456eac8e395da33261f39d0bc5207a4555e3deb0c7d9a7421e6fdc8977d75e06b8f2b9385e30f2043c2e6dc49fdf21e06f20759229d65390dd35554", 0x87}, {&(0x7f00000005c0)="9a7d728c75fbc7dc9b04c878dbfdc700e27b4b37db533ef143ed25461d2f3c91501a9f66e15a547ad6b1364bcc14", 0x2e}], 0x2}, 0x4000000) recvmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, 0x0, 0xc740fe10eb853c62) socket$kcm(0xa, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) socket$kcm(0x10, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000680)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)="70e1000014020f2896acd27bf51f9abc1bc1ecdb4cb92e0a0a00e213000000160002008eb3d81fc7", 0x28}], 0x1, 0x0, 0x0, 0xa00}, 0x80) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5cc1bb81, 0x1, @perf_config_ext={0x2}, 0x1040c, 0x0, 0x0, 0x9, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 15:28:38 executing program 5: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 537.052910][ T1493] tipc: TX() has been purged, node left! [ 537.192340][T18813] selinux_netlink_send: 20 callbacks suppressed [ 537.192384][T18813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=532 sclass=netlink_route_socket pid=18813 comm=syz-executor.2 15:28:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) [ 537.579519][T18810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=532 sclass=netlink_route_socket pid=18810 comm=syz-executor.2 [ 537.792085][T18828] IPVS: ftp: loaded support on port[0] = 21 15:28:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) [ 537.932822][T18840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=532 sclass=netlink_route_socket pid=18840 comm=syz-executor.3 15:28:39 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:28:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:39 executing program 5: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:28:39 executing program 3: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2c, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)}, 0x2000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f00000002c0)=r2, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x44000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x203f, 0x916}, 0x0, 0x0, 0x89b88776, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2, 0x200000000000001, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="19020000000000000000000000050000850000000008000095000000000000d888f09c1a6fb293d31565d765b424e6cd11d80a77bd9d92184d703e7116cf1470cfe4b5f05bc83cdb55f4d521e5bd62c3cefffb32c19567f43fb7ae461b69ca28f7bfa3006a475df23e5305d849a7bf49fe81719c48083edebb06a801745515c5"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) r5 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:28:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) dup(r1) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000400)=0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x10002) write$P9_RWSTAT(r3, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x78) clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x4, 0x3, &(0x7f0000000680)=[{&(0x7f00000004c0)="b4534ada98eb596ba7f4b5bd1208a57c81e223277b027fcc6fdc1e5b275ab394a0ad6f9437ec831f5dc6a7ea38400ca6ef072e9510683dcd42af97c7571d5e396207ad43ad95a112759c9aee7e8eb057ebd8589608ef479b780cfbe3d68199d6f6831b6952e0b092f951781761a0ac3f95cba5f28205e3d5e9c66b3ca410d5f7af12f4d508cd7eb58ac9a71ea33204f8cf1602fd43508f164fd4933831bcdb559de24cd7be65", 0xa6, 0x7}, {0x0, 0x0, 0xfff}, {&(0x7f0000000380)="415c99029772bdc5965e54cbe3c418a2bfffc4d79a1ef3feabddee2e8ffc67fc56dab4559ab68d93fc8f8a34e26886566730d0bd9a00362c9de8376be0bb0919331163bd5e1e16c976717031f52f81b5bd24de41d8b5e3cb551270317c823dbdb86b997b909131c2", 0x68, 0x1}], 0x10, 0x0) 15:28:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a00, 0x3, 0x5, 0x0, 0x0, 0xd275}, r0, 0xf, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6513}, 0x100, 0x2, 0xfffffffc, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x592e) 15:28:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000040)="b95b03b700030000009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:28:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:41 executing program 3: 15:28:41 executing program 5: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 540.528793][ T1493] tipc: TX() has been purged, node left! 15:28:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:42 executing program 3: 15:28:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:42 executing program 2: 15:28:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:42 executing program 3: 15:28:42 executing program 0: 15:28:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:42 executing program 2: 15:28:42 executing program 5: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 15:28:43 executing program 3: 15:28:43 executing program 0: 15:28:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x40, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:43 executing program 2: 15:28:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:43 executing program 3: 15:28:43 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 15:28:43 executing program 2: 15:28:43 executing program 0: 15:28:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:44 executing program 5: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 15:28:44 executing program 3: 15:28:44 executing program 0: 15:28:44 executing program 2: 15:28:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 15:28:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:44 executing program 3: 15:28:45 executing program 2: 15:28:45 executing program 0: 15:28:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 15:28:45 executing program 5: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) 15:28:45 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:45 executing program 0: 15:28:45 executing program 2: 15:28:45 executing program 3: 15:28:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x1, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:46 executing program 2: 15:28:46 executing program 0: 15:28:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:46 executing program 3: 15:28:46 executing program 0: 15:28:46 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x8, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:46 executing program 5: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) 15:28:46 executing program 2: 15:28:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:46 executing program 3: 15:28:46 executing program 0: 15:28:47 executing program 2: 15:28:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:47 executing program 3: 15:28:47 executing program 0: 15:28:47 executing program 2: 15:28:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:47 executing program 5: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) 15:28:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:47 executing program 3: 15:28:47 executing program 0: 15:28:48 executing program 2: 15:28:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:48 executing program 3: 15:28:48 executing program 0: 15:28:48 executing program 2: 15:28:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:48 executing program 5: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) 15:28:48 executing program 3: 15:28:48 executing program 0: 15:28:48 executing program 2: 15:28:49 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:49 executing program 3: 15:28:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000900)=ANY=[@ANYBLOB='D\x00\x00', @ANYBLOB="000329bd7000ffdb", @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:28:49 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:49 executing program 3: 15:28:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:50 executing program 5: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) 15:28:50 executing program 2: 15:28:50 executing program 0: 15:28:50 executing program 3: 15:28:50 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x1}, {0xa, 0x5}]}) 15:28:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, 0x0) 15:28:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r1) 15:28:50 executing program 5: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) 15:28:50 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x2}, 0xa081, 0x400000cda0812, 0xfff, 0x8, 0x9, 0x2, 0x400}) 15:28:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) socket$kcm(0x29, 0x4, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000100)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="7000000000000000010000003bf7ffff31b3a2eda60f272fae5120d8724b4776d552fd8ba2a71d804097d8f174f26a9fcb39eb767bfc1d1da48d93101387a00526d58e0f4219b16dfe66748011a50fd48b3e852d36fdd4d433463481a1ac34a1d8499ba14b84b46151a2a0a2dbfe0500c00000000000000007010000000000008bf26054db250ef345e6a4acac3f423aa10d356d0a208d6e59a677d5609b7645ecb619"], 0xa3}, 0x2c010) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @local}, 0x3, 0x1, 0x4}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000540)}, {&(0x7f0000000580)="62e86460eaf754a3ca06a78701b08e9ab833c05b2c54704caf8610b610cbc6bc88a2397c60814e4c0a83e85ccb2f359467a5a8963e7296a26498be07b71e0d1d0972", 0x42}, {&(0x7f0000000980)="9672366248f0dd0ac8d4794169726ade56beeb092e6fd1b8181269f9646b9425dcc36ac3da5fccabb0542eaa17b76767506c47ca042295", 0x37}, {&(0x7f00000009c0)="8c539af9d445672095864c7af445430275dfdd434c2b8c84de75275cc6ed2a345a10faa9e5b41abbc73579ae6cd0c53e8222a435317c1eb5c5b4d304e18890c19e1b1e5088bcbb0b9f1b179fe4ba854da68dfb3e10f2c36548632fbddd7544e66f9f3ffecb1a176d62df277ccd8b6c89811fb0aae33e6afdaa21c16ee817255d72ff4d1c9dbddc81bbea7ee6dafc5ef31dd3b6ab70f355c173f1d4283665e4573deca57fc06c68a2b092d503ce51b5eb0def62077b56f6293bd6235d9c0e00ed7de58c64ff9b76ee10bbfd1ea25213493c8e06f8180d0c867d1cfc24ba8b91b52f516705f61c06fde540f0", 0xeb}, {0x0}, {&(0x7f0000000b00)="869d48bf72a2f5d4870ca849312e5f131f624f8ef52a8a0931d904ca0e2c07b73d59fadc31647a7fc9faac1f7a169923bed22fc7031eb3e44cadd0726e78ea182e", 0x41}], 0x6, &(0x7f0000000c00)=[{0x38, 0x110, 0x2, "a25cc1c8198789828aab7bdbb655162c97476b8bed68caea3ece4174773562decdf137"}, {0x10, 0x102, 0x7ff}, {0x48, 0x110, 0x4, "a6992c2474c4a31bfa9fafb1b8d70e89f964d0120d0b8e2bbfd0b67d380de1f17182464c94124f9c84df4a8730cc5e4ec5"}, {0xd0, 0x186, 0x1f, "ab8d21fb4e8d8b0d7b1e6166699e4a20046b292c2d1170d07f461fec66468878e3ba5d6d1b3337a375eb8ccb79ee4dd8149fbf5c4538c645a654aa7d2862cf635937d2d5a125abfae90ac2571712e2d22f9bee3ce5826f1ff8b81adc79e819b12f8b48b6d0ac0e774b6218c16d5e8fe53919e3c4b986781d77a6f1b3578f1c4f20d6220e745ae141b718bccd2539d0d28bac96116564b70824c79c1fae140cabb5a7e3fc05eea1893bb23b3cba4072630ecda60708b2eed9062f5ffb09de"}, {0xd8, 0x3a, 0x20, "92360daaa9a56e4944c7e431d75b4e4d1795ed72e65c76f70d6a83f37315717b15fdc63438e9962c649ea811a16fd1cbd97ff0fe6905c2371cfa2ceb9e3b84db83ad54bac8bd6b7cff907338a6bafb6b8b7991ee38f39d92cb1073d06d329998cda96ff1f1035499107499b37aa32f635357b6b8bc8f4d8bd5213a1329fda135ce92b0d61b991f0c2230a3d02c8575e0d321a36cfc368ef9e9d730e87649b563feb0bb0f8d6911f286b97e8b0ad4a7a5dcb9f2a9b45223d9759da424306ed4d7fc9dd8"}, {0xc8, 0x114, 0x0, "37f3512231e3eda2ca30a16cade12b03b47f3a0d67a0de1658c2cb2f6183d681807ef7e82040f12901fe3e8a4b6121cbd7f4986502e919503e9a6db98c884cd1fafeffd06cfbfbdfc1470a1b76111f32e528f84e0ba725a96bdc78f9b1f8ae264e1c52094b4f4d2e36dc79c2c2bd79073d59802a8fb6bbd8979d2be72648e9ab121eb5098a675887b8d6e7606f68e099b9a13577d827ae199de4151a5ecb2c4ba07cf0d740f17f478dcda1279bb7c5d6ba4b6bd5752095c6"}], 0x300}, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xc56) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x32, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000638477fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r3 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x10, 0x4, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) [ 549.927419][T19208] ===================================================== [ 549.934422][T19208] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 549.941549][T19208] CPU: 1 PID: 19208 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 549.950239][T19208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.960301][T19208] Call Trace: [ 549.963610][T19208] dump_stack+0x1c9/0x220 [ 549.967943][T19208] kmsan_report+0xf7/0x1e0 [ 549.972362][T19208] kmsan_internal_check_memory+0x358/0x3d0 [ 549.978162][T19208] ? __msan_poison_alloca+0xf0/0x120 [ 549.983449][T19208] kmsan_check_memory+0xd/0x10 [ 549.988213][T19208] snapshot_compat_ioctl+0x559/0x650 [ 549.993516][T19208] ? snapshot_ioctl+0x14f0/0x14f0 [ 549.998535][T19208] __se_compat_sys_ioctl+0x57c/0xed0 [ 550.003823][T19208] ? kmsan_get_metadata+0x4f/0x180 [ 550.008934][T19208] __ia32_compat_sys_ioctl+0xd9/0x110 [ 550.014304][T19208] ? compat_ptr_ioctl+0x150/0x150 [ 550.019318][T19208] do_fast_syscall_32+0x3c7/0x6e0 [ 550.024345][T19208] entry_SYSENTER_compat+0x68/0x77 [ 550.029445][T19208] RIP: 0023:0xf7f8cd99 [ 550.033505][T19208] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 550.053097][T19208] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 550.061498][T19208] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000080083313 [ 550.069456][T19208] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 550.077414][T19208] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 550.085373][T19208] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 550.093330][T19208] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 550.101310][T19208] [ 550.103623][T19208] Uninit was stored to memory at: [ 550.108644][T19208] kmsan_internal_chain_origin+0xad/0x130 [ 550.114358][T19208] __msan_chain_origin+0x50/0x90 [ 550.119371][T19208] snapshot_compat_ioctl+0x5e0/0x650 [ 550.124646][T19208] __se_compat_sys_ioctl+0x57c/0xed0 [ 550.129919][T19208] __ia32_compat_sys_ioctl+0xd9/0x110 [ 550.135294][T19208] do_fast_syscall_32+0x3c7/0x6e0 [ 550.140308][T19208] entry_SYSENTER_compat+0x68/0x77 [ 550.145399][T19208] [ 550.147716][T19208] Local variable ----offset@snapshot_compat_ioctl created at: [ 550.155167][T19208] snapshot_compat_ioctl+0x324/0x650 [ 550.160443][T19208] snapshot_compat_ioctl+0x324/0x650 [ 550.165706][T19208] [ 550.168026][T19208] Bytes 0-7 of 8 are uninitialized [ 550.173117][T19208] Memory access of size 8 starts at ffffb48403fbfd30 [ 550.179770][T19208] ===================================================== [ 550.186793][T19208] Disabling lock debugging due to kernel taint [ 550.192941][T19208] Kernel panic - not syncing: panic_on_warn set ... [ 550.199527][T19208] CPU: 1 PID: 19208 Comm: syz-executor.0 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 550.209570][T19208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.219612][T19208] Call Trace: [ 550.222903][T19208] dump_stack+0x1c9/0x220 [ 550.227233][T19208] panic+0x3d5/0xc3e [ 550.231148][T19208] kmsan_report+0x1df/0x1e0 [ 550.235651][T19208] kmsan_internal_check_memory+0x358/0x3d0 [ 550.241450][T19208] ? __msan_poison_alloca+0xf0/0x120 [ 550.246732][T19208] kmsan_check_memory+0xd/0x10 [ 550.251489][T19208] snapshot_compat_ioctl+0x559/0x650 [ 550.256775][T19208] ? snapshot_ioctl+0x14f0/0x14f0 [ 550.261790][T19208] __se_compat_sys_ioctl+0x57c/0xed0 [ 550.267072][T19208] ? kmsan_get_metadata+0x4f/0x180 [ 550.272179][T19208] __ia32_compat_sys_ioctl+0xd9/0x110 [ 550.277543][T19208] ? compat_ptr_ioctl+0x150/0x150 [ 550.282556][T19208] do_fast_syscall_32+0x3c7/0x6e0 [ 550.287579][T19208] entry_SYSENTER_compat+0x68/0x77 [ 550.292682][T19208] RIP: 0023:0xf7f8cd99 [ 550.296775][T19208] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 550.316552][T19208] RSP: 002b:00000000f5d870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 550.324956][T19208] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000080083313 [ 550.333015][T19208] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 550.340975][T19208] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 550.348930][T19208] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 550.356910][T19208] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 550.366626][T19208] Kernel Offset: 0x29c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 550.378254][T19208] Rebooting in 86400 seconds..