Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 44.149644] audit: type=1800 audit(1583298882.709:33): pid=7792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 47.921604] kauditd_printk_skb: 1 callbacks suppressed [ 47.921617] audit: type=1400 audit(1583298886.479:35): avc: denied { map } for pid=7968 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2020/03/04 05:14:53 fuzzer started [ 55.006003] audit: type=1400 audit(1583298893.569:36): avc: denied { map } for pid=7977 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/04 05:14:55 dialing manager at 10.128.0.105:43149 2020/03/04 05:14:55 syscalls: 2955 2020/03/04 05:14:55 code coverage: enabled 2020/03/04 05:14:55 comparison tracing: enabled 2020/03/04 05:14:55 extra coverage: extra coverage is not supported by the kernel 2020/03/04 05:14:55 setuid sandbox: enabled 2020/03/04 05:14:55 namespace sandbox: enabled 2020/03/04 05:14:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/04 05:14:55 fault injection: enabled 2020/03/04 05:14:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/04 05:14:55 net packet injection: enabled 2020/03/04 05:14:55 net device setup: enabled 2020/03/04 05:14:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/04 05:14:55 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 182.600679] audit: type=1400 audit(1583299021.159:37): avc: denied { map } for pid=7996 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 05:18:08 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0xc0045005, &(0x7f00000000c0)) [ 250.384840] audit: type=1400 audit(1583299088.949:38): avc: denied { map } for pid=7998 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1127 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 250.479680] IPVS: ftp: loaded support on port[0] = 21 05:18:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x29, 0x2b, 0x0, 0x0) [ 250.599730] chnl_net:caif_netlink_parms(): no params data found [ 250.705739] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.725388] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.735476] device bridge_slave_0 entered promiscuous mode [ 250.755679] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.762138] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.785588] device bridge_slave_1 entered promiscuous mode [ 250.810769] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.821700] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.825412] IPVS: ftp: loaded support on port[0] = 21 [ 250.848443] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.857616] team0: Port device team_slave_0 added [ 250.876517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 250.884173] team0: Port device team_slave_1 added 05:18:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) [ 250.928880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.936022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.962735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.975614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.981859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.007497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.018937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.037847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 05:18:09 executing program 3: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r0, r0, &(0x7f0000000240)=0x40000000000007, 0x0) [ 251.128268] device hsr_slave_0 entered promiscuous mode [ 251.164804] device hsr_slave_1 entered promiscuous mode [ 251.249170] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 251.292209] IPVS: ftp: loaded support on port[0] = 21 [ 251.292785] chnl_net:caif_netlink_parms(): no params data found [ 251.318669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 251.363846] IPVS: ftp: loaded support on port[0] = 21 05:18:10 executing program 4: pipe2$9p(0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e00)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="fd7e8eb36536db14cb268ce2bbf395", @ANYBLOB, @ANYBLOB="de8a065b1be14d7ebf0969a528c4fffea84ef532f8f1c46d327298cb429faadfc5cdc7a599ce9469cdb4a5c6c4", @ANYRES16, @ANYRES64, @ANYRES32=0x0], @ANYPTR64, @ANYPTR=&(0x7f0000001cc0)=ANY=[@ANYPTR, @ANYBLOB="dbe37291775f7b4b40da2c1f9361ffed147927fe14c1fd43073c73502e8c1fc78f367d715d6a5d3db7d2a4685922398040abb74b49afc76a4f31c43bd2a8d414c5c3f05bc3cee4abb7753e8f05d4898544cfad8d7edd9753f9217ecc7d119beb9c5e1bbc3a974ed22535e8e7d8d54091bb862babe4e33fa709d6a90b71f3d4cbc01b97a88a56a063d034c982553e6aa458e83ce1bdc20007011284d4463e5512a0ae4de3faea0f3eea68ccec5a07214bf10243fe9cef12607e16f42bc708bf5153f3786f7f95b4fd2a963d3bb2b74d", @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYPTR64, @ANYPTR64, @ANYBLOB="e3343a54f956046ba82dcb1b0ea47fd05bdf68291251", @ANYRESDEC, @ANYRES64, @ANYRESDEC, @ANYRESHEX], @ANYRESOCT, @ANYBLOB="7fd2122c82b27502caa5b64eb739d1fdcd2fe5a4d2de2c731872dbdfbb4c494a7e9c720170888fce4886e0a2461ae00810929d1bea601535999e96742f1d4a65583b66f099c5960a512fc9f0016844bc1a630667188cb58a0ebfbb2538f54f7a89d3e39beb0dc8ef9a850f8279"], @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYRESOCT=r1], 0x5}}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0xef2ab79c88765898) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 251.546824] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.553236] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.575634] device bridge_slave_0 entered promiscuous mode [ 251.637958] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.644359] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.666331] device bridge_slave_1 entered promiscuous mode [ 251.725836] audit: type=1400 audit(1583299090.289:39): avc: denied { create } for pid=7999 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 251.776429] audit: type=1400 audit(1583299090.309:40): avc: denied { write } for pid=7999 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 251.796813] IPVS: ftp: loaded support on port[0] = 21 05:18:10 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) tee(r0, r1, 0x3, 0x0) [ 251.825513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.836154] audit: type=1400 audit(1583299090.379:41): avc: denied { read } for pid=7999 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 251.858155] chnl_net:caif_netlink_parms(): no params data found [ 251.902879] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.911416] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.965209] chnl_net:caif_netlink_parms(): no params data found [ 252.016838] IPVS: ftp: loaded support on port[0] = 21 [ 252.018297] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.030731] team0: Port device team_slave_0 added [ 252.063298] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.071116] team0: Port device team_slave_1 added [ 252.092621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.099138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.124452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.150959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.160733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.186736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.200032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 252.216690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.238163] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.244745] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.251715] device bridge_slave_0 entered promiscuous mode [ 252.259202] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.265623] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.272735] device bridge_slave_1 entered promiscuous mode [ 252.330465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.356678] device hsr_slave_0 entered promiscuous mode [ 252.414924] device hsr_slave_1 entered promiscuous mode [ 252.461432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 252.506906] chnl_net:caif_netlink_parms(): no params data found [ 252.516225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.535027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 252.541743] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.548859] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.556080] device bridge_slave_0 entered promiscuous mode [ 252.565412] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.571760] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.579329] device bridge_slave_1 entered promiscuous mode [ 252.617577] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.625674] team0: Port device team_slave_0 added [ 252.632767] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.640316] team0: Port device team_slave_1 added [ 252.663931] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.694926] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.738467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.744825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.770288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.795227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.801928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.808639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.833873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.846550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 252.858645] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.866003] team0: Port device team_slave_0 added [ 252.871987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.908206] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.916020] team0: Port device team_slave_1 added [ 252.942528] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.996830] device hsr_slave_0 entered promiscuous mode [ 253.034831] device hsr_slave_1 entered promiscuous mode [ 253.089855] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.096331] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.103421] device bridge_slave_0 entered promiscuous mode [ 253.121090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.127655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.152978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.163878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 253.175610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 253.183230] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.189693] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.196304] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.203401] device bridge_slave_1 entered promiscuous mode [ 253.211587] chnl_net:caif_netlink_parms(): no params data found [ 253.221997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.228311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.254121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.265828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.273331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.306263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.321579] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 253.327771] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.357292] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.365257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.373366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.433679] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.441925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.487262] device hsr_slave_0 entered promiscuous mode [ 253.534887] device hsr_slave_1 entered promiscuous mode [ 253.575195] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.582603] team0: Port device team_slave_0 added [ 253.605786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.614199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.622176] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.628646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.639988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.648357] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.655855] team0: Port device team_slave_1 added [ 253.661323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 253.669436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 253.689496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.696619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.704316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.712621] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.719026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.742074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 253.767900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.780529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.786985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.812282] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.823909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.830653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.856097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.884199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 253.899131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.910796] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.924359] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.930970] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.938254] device bridge_slave_0 entered promiscuous mode [ 253.945913] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.952229] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.959434] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.967168] device bridge_slave_1 entered promiscuous mode [ 253.986565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 253.994212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.002225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.012975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.020953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.076670] device hsr_slave_0 entered promiscuous mode [ 254.114752] device hsr_slave_1 entered promiscuous mode [ 254.156136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.163969] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.176987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.203496] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 254.211342] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.224991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.232945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.243412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 254.277557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.285595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.298997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 254.313624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.325203] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 254.331227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.338654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.346673] team0: Port device team_slave_0 added [ 254.352610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.360223] team0: Port device team_slave_1 added [ 254.377572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.385394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.407475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.420029] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 254.454033] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 254.472220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.478743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.504688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.515718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.522446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.530123] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 254.539791] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 254.565672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.571919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.598050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.609089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.617279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.624161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.637782] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 254.643859] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.653513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.660581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.687429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.716635] device hsr_slave_0 entered promiscuous mode [ 254.764869] device hsr_slave_1 entered promiscuous mode [ 254.822632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.830624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.840558] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 254.850960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.860235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.868468] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.874895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.890555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 254.899762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.909658] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 254.923702] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 254.932086] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.943681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.951121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.959203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.967345] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.973693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.981098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.988023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.008296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.016666] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.022802] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.032318] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 255.047723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.066289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.084017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.094900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.125890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.141995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.158375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.173993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.180972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.189488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.197677] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.204005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.211225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.219506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.227371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.235419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.243271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.250588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.278364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 255.290988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 255.300797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.322115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.330272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.338132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.345901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.353260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.361119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.369178] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.375578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.384825] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.390858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.401363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.414816] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.435546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.458756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.466184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.478155] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 255.487828] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 255.495547] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 255.502076] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 255.519374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.529983] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.538085] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 255.549585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 255.559560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.571462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.578599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.586096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.593069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.600124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.607892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.620979] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.627578] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.635758] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 255.644389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.657322] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.666312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.672724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.680220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.688857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.696857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.704912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.713041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.720320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.728868] device veth0_vlan entered promiscuous mode [ 255.751039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.759933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 255.773765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 255.788003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.796564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.804287] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.810688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.818013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.825795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.833151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.840779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.849219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.859416] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 255.887574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.898230] device veth1_vlan entered promiscuous mode [ 255.911904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.920195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.928971] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.935390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.951120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.958723] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 255.968171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.981937] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 255.990561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.001322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.009610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.022221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.033154] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.048005] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 256.056824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.064044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.071175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.081264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.088829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.095879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.108840] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 256.115551] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.127599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.146219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.168843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.178494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.186803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.194400] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.200804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.208147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.216409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.227187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.241121] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 256.251897] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.258154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.266097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.273036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.281165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.288890] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.295279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.305552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.321621] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 256.330114] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 256.339191] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 256.348250] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 256.358545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.366514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 256.373859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.381991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.389757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.397463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.405878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.420466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.431441] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 256.439638] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.450688] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 256.456839] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.465688] device veth0_macvtap entered promiscuous mode [ 256.472000] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 256.480762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.488663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.496823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.504211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.511914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.519054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.529873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.540850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 256.552206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 256.561713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.569641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.577272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.585579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.593111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.600733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.608283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.615975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.623603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.631375] device veth0_vlan entered promiscuous mode [ 256.639931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.651784] device veth1_macvtap entered promiscuous mode [ 256.661465] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 256.671688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 256.683561] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 256.690108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.698065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.706556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.714348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.722297] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.728671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.736529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.748016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 256.758273] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 256.781727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 256.791070] device veth1_vlan entered promiscuous mode [ 256.798323] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 256.808975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.816716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.823923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.831946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.839768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.848202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.856229] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.862571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.872936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 256.885970] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 256.893962] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 256.901239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.917950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.925796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.933204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.941215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.950771] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 256.959692] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 256.978256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.989912] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 256.997809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.008856] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 257.019824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.028816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.036994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.043839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.051402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.059572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.067834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.077248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 257.084802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.092363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.103445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.115838] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 257.127393] device veth0_macvtap entered promiscuous mode [ 257.133733] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 257.142335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.151738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.160268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.178254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.188090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.197429] device veth1_macvtap entered promiscuous mode [ 257.204169] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 257.216909] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.227897] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.235474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.243241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.254370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.268398] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 257.276423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.287103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 257.301566] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 257.308988] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 257.315976] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 257.325102] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.332194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.340848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.352315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 257.363182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 257.379487] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 257.422994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.431003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.440116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.448652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.456615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.463557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.472511] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 257.480970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.491554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.502293] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 257.509400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.518899] device veth0_vlan entered promiscuous mode [ 257.531297] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 257.540597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 257.553343] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.560458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.568787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.576922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.584625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.592079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.598961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.608254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.618416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.628501] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 257.635862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.659772] device veth1_vlan entered promiscuous mode [ 257.665993] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 257.677879] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 257.683933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.694324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.702714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.710972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.735674] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 257.752095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.763288] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 257.776494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.783847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.793064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.816121] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 257.833795] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 257.854010] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 257.876062] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 257.885162] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 257.900351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.911528] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 257.921050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.929408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.946466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.953361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.965775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.973635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.983205] device veth0_macvtap entered promiscuous mode [ 257.990640] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 258.007437] device veth1_macvtap entered promiscuous mode [ 258.022668] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 258.037904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 258.058034] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 258.071350] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 258.078999] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 258.093343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 258.110388] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 258.129105] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 258.143193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.151383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.159977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.168855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.176690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.186353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.193335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.204828] audit: type=1400 audit(1583299096.759:42): avc: denied { associate } for pid=7999 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 258.228718] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 258.241141] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 258.248419] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 258.257638] device veth0_vlan entered promiscuous mode [ 258.268379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.286330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.297941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.308249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.319151] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 258.327969] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.338793] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 258.364344] device veth1_vlan entered promiscuous mode [ 258.383932] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 258.392283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.400396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 05:18:16 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x280, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x42000) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@uid={'uid'}}]}) [ 258.416972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.450161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.452964] QAT: Invalid ioctl [ 258.462509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.473127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.476631] hfs: can't find a HFS filesystem on dev loop0 [ 258.492605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.502076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.512081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.523864] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 258.531174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.548952] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 258.561654] QAT: Invalid ioctl [ 258.564367] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 258.579021] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 258.587332] hfs: can't find a HFS filesystem on dev loop0 [ 258.594136] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 258.600907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.609047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.623819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.631097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.638997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.649239] device veth0_vlan entered promiscuous mode 05:18:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffe) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b3b, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b010000002be7e8ebf41d44b057032525ba55b2e2f6875093a3e5d8b16ea59996907d6dd8a37929421adf7f93f441cac80a9537fcf78594e872a9a58282adb3c6a29d761ba0c9fafedfb39a7c76f131ba824152", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c12fb816fc83d2a0f56c7b308972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d", @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a956945b0f66f933a31733392547e20febfc8d209cbf00006243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11b0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 258.681032] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 258.698595] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 258.732296] device veth1_vlan entered promiscuous mode [ 258.740044] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 258.750028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.757938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.766125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.773586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.781008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.814458] hrtimer: interrupt took 45157 ns [ 258.822895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.847931] device veth0_vlan entered promiscuous mode [ 258.861168] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 258.890622] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 258.911061] device veth0_macvtap entered promiscuous mode 05:18:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') dup3(0xffffffffffffffff, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) futimesat(r0, 0x0, &(0x7f0000000240)={{0x77359400}}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') dup3(0xffffffffffffffff, r1, 0x0) getsockname$netlink(r1, &(0x7f0000000200), &(0x7f0000000340)=0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400800, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000140)) write$P9_RSYMLINK(r3, &(0x7f0000000380)={0x14, 0x11, 0x2, {0x80, 0x1, 0x8}}, 0x14) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000002c0)={0x7, "68e7b2e875735fb215b6a7a6fb6e33fa93df6e68ba54ada300", 0x3, 0x38, 0x20, 0x68af4a80, 0x1, 0x4, 0xffffffff, 0x7}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000840)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000200)={{0xf8, 0x7}, 'port0\x00', 0x20, 0x1182a, 0x6, 0x20000040, 0x3, 0x0, 0x10001, 0x0, 0x2, 0x9}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600520140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r8}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000003c0)={r8, 0x1}, &(0x7f0000000400)=0x8) gettid() [ 258.934983] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 258.956149] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 258.976678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:18:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000000000)={0x34, 0xa, 0x6, 0x201, 0x0, 0x0, {0x77353bbd342d96a, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x800}}]}]}, 0x34}}, 0x0) [ 258.986891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.001555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.021992] device veth1_vlan entered promiscuous mode [ 259.025279] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.054067] audit: type=1400 audit(1583299097.609:43): avc: denied { create } for pid=8153 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 259.055767] device veth1_macvtap entered promiscuous mode [ 259.090936] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 05:18:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/key-users\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f00000001c0)) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8880}, 0x895) [ 259.104786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.112513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.122733] audit: type=1400 audit(1583299097.659:44): avc: denied { write } for pid=8153 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 259.133898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.167497] audit: type=1400 audit(1583299097.719:45): avc: denied { create } for pid=8158 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 259.198761] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 259.216670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 259.227767] device veth0_macvtap entered promiscuous mode [ 259.234372] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 259.287432] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 259.298142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 259.306905] audit: type=1400 audit(1583299097.869:46): avc: denied { ioctl } for pid=8158 comm="syz-executor.1" path="socket:[30923]" dev="sockfs" ino=30923 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 259.307645] device veth1_macvtap entered promiscuous mode [ 259.352082] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 259.361730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.387829] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.398571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.409906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.422312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:18:18 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={@local, 0x6c}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x800, 0x4, {r3, r4/1000+10000}, {0x4, 0xc, 0x80, 0x3f, 0x5, 0x9, "51112594"}, 0x3, 0x2, @fd=r6, 0xffffffff, 0x0, r2}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000180)=0x1000, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 259.433048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.444095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.454783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.464030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.474325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.485579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 259.492754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.591998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.600206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.635252] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.667340] device veth0_macvtap entered promiscuous mode [ 259.673716] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 05:18:18 executing program 1: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x49, 0x6, 0x9, 0x0, 0x0, 0xbabb, 0x0, 0x45}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDDISABIO(r1, 0x4b37) signalfd4(r0, &(0x7f0000000080)={[0x8]}, 0x8, 0x800) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000010000049d67b932043c2e20d691484ba3d34473b8b7d7f2ee4ec12c53dbf"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) [ 259.687479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.698223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.707924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.718017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.727287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.737330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.758498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 259.767112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.776205] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 259.783952] CPU: 1 PID: 8150 Comm: syz-executor.0 Not tainted 4.19.107-syzkaller #0 [ 259.791770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.801132] Call Trace: [ 259.803903] dump_stack+0x188/0x20d [ 259.807738] sysfs_warn_dup.cold+0x1c/0x2d [ 259.811993] sysfs_do_create_link_sd.isra.0+0x111/0x130 [ 259.817384] sysfs_create_link+0x61/0xc0 [ 259.821545] device_add+0x78a/0x1660 [ 259.825287] ? uevent_show+0x370/0x370 [ 259.829286] ? ieee80211_set_bitrate_flags+0x132/0x580 [ 259.834576] wiphy_register+0x16fa/0x21d0 [ 259.838746] ? wiphy_unregister+0xf20/0xf20 [ 259.843299] ? rcu_read_lock_sched_held+0x10a/0x130 [ 259.848464] ? __kmalloc+0x5f8/0x770 [ 259.852275] ? ieee80211_register_hw+0xbd2/0x34e0 [ 259.857219] ? mark_held_locks+0xa6/0xf0 [ 259.861320] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 259.866475] ? ieee80211_cs_list_valid+0x198/0x280 [ 259.871408] ieee80211_register_hw+0x1414/0x34e0 [ 259.876186] ? ieee80211_ifa6_changed+0x7b0/0x7b0 [ 259.881037] ? memset+0x20/0x40 [ 259.884362] ? __hrtimer_init+0xd5/0x230 [ 259.888488] ? mac80211_hwsim_addr_match+0x1f0/0x1f0 [ 259.893583] mac80211_hwsim_new_radio+0x1cb9/0x3bb0 [ 259.898622] ? hwsim_exit_net+0xba0/0xba0 [ 259.902804] ? vprintk_func+0x81/0x17e [ 259.906688] hwsim_new_radio_nl+0x5e1/0x876 [ 259.910998] ? mac80211_hwsim_new_radio+0x3bb0/0x3bb0 [ 259.916259] ? nla_parse+0x1f3/0x2f0 [ 259.920026] genl_family_rcv_msg+0x627/0xc10 [ 259.924439] ? genl_unregister_family+0x720/0x720 [ 259.929284] ? mutex_trylock+0x1a0/0x1a0 [ 259.933399] ? __local_bh_enable_ip+0x18d/0x270 [ 259.938106] ? __radix_tree_lookup+0x206/0x360 [ 259.942696] genl_rcv_msg+0xbf/0x160 [ 259.946447] netlink_rcv_skb+0x160/0x410 [ 259.950513] ? genl_family_rcv_msg+0xc10/0xc10 [ 259.955100] ? netlink_ack+0xa60/0xa60 [ 259.959006] genl_rcv+0x24/0x40 [ 259.962285] netlink_unicast+0x4d7/0x6a0 [ 259.966397] ? netlink_attachskb+0x710/0x710 [ 259.970848] netlink_sendmsg+0x80b/0xcd0 [ 259.974923] ? netlink_unicast+0x6a0/0x6a0 [ 259.979239] ? move_addr_to_kernel.part.0+0x110/0x110 [ 259.984446] ? netlink_unicast+0x6a0/0x6a0 [ 259.988692] sock_sendmsg+0xcf/0x120 [ 259.992406] ___sys_sendmsg+0x803/0x920 [ 259.996387] ? copy_msghdr_from_user+0x410/0x410 [ 260.001203] ? __fget+0x319/0x510 [ 260.004659] ? lock_downgrade+0x740/0x740 [ 260.008853] ? check_preemption_disabled+0x41/0x280 [ 260.013865] ? __fget+0x340/0x510 [ 260.017330] ? iterate_fd+0x350/0x350 [ 260.021141] ? __fget_light+0x1d1/0x230 [ 260.025112] __sys_sendmsg+0xec/0x1b0 [ 260.028906] ? __ia32_sys_shutdown+0x70/0x70 [ 260.033382] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.038184] ? trace_hardirqs_off_caller+0x55/0x210 [ 260.043214] ? do_syscall_64+0x21/0x620 [ 260.047207] do_syscall_64+0xf9/0x620 [ 260.051004] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.056196] RIP: 0033:0x45c479 [ 260.059398] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.078299] RSP: 002b:00007f85c9cd6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.086024] RAX: ffffffffffffffda RBX: 00007f85c9cd76d4 RCX: 000000000045c479 [ 260.093297] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000007 [ 260.100556] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.107814] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 260.115087] R13: 00000000000009f2 R14: 00000000004cc6a7 R15: 000000000076bf2c [ 260.132887] device veth1_macvtap entered promiscuous mode 05:18:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') dup3(0xffffffffffffffff, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) futimesat(r0, 0x0, &(0x7f0000000240)={{0x77359400}}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') dup3(0xffffffffffffffff, r1, 0x0) getsockname$netlink(r1, &(0x7f0000000200), &(0x7f0000000340)=0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400800, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000140)) write$P9_RSYMLINK(r3, &(0x7f0000000380)={0x14, 0x11, 0x2, {0x80, 0x1, 0x8}}, 0x14) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000002c0)={0x7, "68e7b2e875735fb215b6a7a6fb6e33fa93df6e68ba54ada300", 0x3, 0x38, 0x20, 0x68af4a80, 0x1, 0x4, 0xffffffff, 0x7}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000840)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000200)={{0xf8, 0x7}, 'port0\x00', 0x20, 0x1182a, 0x6, 0x20000040, 0x3, 0x0, 0x10001, 0x0, 0x2, 0x9}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600520140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r8}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000003c0)={r8, 0x1}, &(0x7f0000000400)=0x8) gettid() [ 260.148212] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 260.157838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 260.166997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.175494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.192895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.200944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.227856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 260.247882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 260.265983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 260.281913] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.299820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.310614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.336407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.347232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.356452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.366395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.375637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.385711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.396650] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 260.403739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.426358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.434340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.449268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.459284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.468488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.478550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.488224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.497952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.507113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.516867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.526752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.536500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.547246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 260.554181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.563191] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 260.572419] CPU: 1 PID: 8186 Comm: syz-executor.0 Not tainted 4.19.107-syzkaller #0 [ 260.580233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.589592] Call Trace: [ 260.592194] dump_stack+0x188/0x20d [ 260.595837] sysfs_warn_dup.cold+0x1c/0x2d 05:18:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(0x0, 0x1ea) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d18, &(0x7f0000000600)) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000140)={&(0x7f0000000000), 0x0}) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x600000000000000, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000380, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000240)=""/16, &(0x7f0000000280)=0x10) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000180)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x1d}) ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) tkill(r4, 0x17) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = gettid() tkill(r5, 0x16) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x600000000000000, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000380, 0x200003b0, 0x200003e0], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r3], @ANYRES32=0x0, @ANYBLOB="0052cb91a200000000000000180012801000040000000000000000000800028004001300"], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 260.600089] sysfs_do_create_link_sd.isra.0+0x111/0x130 [ 260.605469] sysfs_create_link+0x61/0xc0 [ 260.609548] device_add+0x78a/0x1660 [ 260.613281] ? uevent_show+0x370/0x370 [ 260.617188] ? ieee80211_set_bitrate_flags+0x132/0x580 [ 260.622484] wiphy_register+0x16fa/0x21d0 [ 260.626644] ? register_lock_class+0xc82/0x16f0 [ 260.631324] ? wiphy_unregister+0xf20/0xf20 [ 260.635653] ? retint_kernel+0x2d/0x2d [ 260.639573] ? ieee80211_cs_list_valid+0x198/0x280 [ 260.644520] ieee80211_register_hw+0x1414/0x34e0 [ 260.649301] ? ieee80211_ifa6_changed+0x7b0/0x7b0 [ 260.654177] ? memset+0x20/0x40 [ 260.657468] ? __hrtimer_init+0xd5/0x230 [ 260.661542] ? mac80211_hwsim_addr_match+0x1f0/0x1f0 [ 260.666656] mac80211_hwsim_new_radio+0x1cb9/0x3bb0 [ 260.671693] ? hwsim_exit_net+0xba0/0xba0 [ 260.675850] ? vprintk_func+0x81/0x17e [ 260.679756] hwsim_new_radio_nl+0x5e1/0x876 [ 260.684092] ? mac80211_hwsim_new_radio+0x3bb0/0x3bb0 [ 260.689300] ? nla_parse+0x1f3/0x2f0 [ 260.693028] genl_family_rcv_msg+0x627/0xc10 [ 260.697455] ? genl_unregister_family+0x720/0x720 [ 260.702305] ? mutex_trylock+0x1a0/0x1a0 [ 260.706376] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 260.711038] ? __dev_queue_xmit+0x1778/0x3040 [ 260.715569] ? __local_bh_enable_ip+0x159/0x270 [ 260.720249] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.725006] ? __radix_tree_lookup+0x206/0x360 [ 260.729590] genl_rcv_msg+0xbf/0x160 [ 260.733293] netlink_rcv_skb+0x160/0x410 [ 260.737353] ? genl_family_rcv_msg+0xc10/0xc10 [ 260.741929] ? netlink_ack+0xa60/0xa60 [ 260.745824] genl_rcv+0x24/0x40 [ 260.749111] netlink_unicast+0x4d7/0x6a0 [ 260.753179] ? netlink_attachskb+0x710/0x710 [ 260.757597] netlink_sendmsg+0x80b/0xcd0 [ 260.761659] ? netlink_unicast+0x6a0/0x6a0 [ 260.765902] ? netlink_unicast+0x6a0/0x6a0 [ 260.770138] sock_sendmsg+0xcf/0x120 [ 260.773846] ___sys_sendmsg+0x803/0x920 [ 260.777821] ? copy_msghdr_from_user+0x410/0x410 [ 260.782579] ? __fget+0x319/0x510 [ 260.786054] ? lock_downgrade+0x740/0x740 [ 260.790223] ? check_preemption_disabled+0x41/0x280 [ 260.795237] ? __fget+0x340/0x510 [ 260.798697] ? iterate_fd+0x350/0x350 [ 260.802491] ? __fget_light+0x1d1/0x230 [ 260.806471] __sys_sendmsg+0xec/0x1b0 [ 260.810267] ? __ia32_sys_shutdown+0x70/0x70 [ 260.814685] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 260.819439] ? trace_hardirqs_off_caller+0x55/0x210 [ 260.824449] ? do_syscall_64+0x21/0x620 [ 260.828419] do_syscall_64+0xf9/0x620 [ 260.832226] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.837411] RIP: 0033:0x45c479 [ 260.840607] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.859642] RSP: 002b:00007f85c9cd6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.867343] RAX: ffffffffffffffda RBX: 00007f85c9cd76d4 RCX: 000000000045c479 [ 260.874605] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000007 [ 260.881869] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 260.889127] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 260.896391] R13: 00000000000009f2 R14: 00000000004cc6a7 R15: 000000000076bf2c [ 260.919055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.931775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.943676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.956257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.973631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.983471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.992645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.002401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.012739] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 261.019671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.031180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.041131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.050371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.058330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.068880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.079474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.089028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.098994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.108155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.117889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.128266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.138023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.147156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.156920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.167475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 261.174357] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.190291] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.198485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:18:20 executing program 1: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x49, 0x6, 0x9, 0x0, 0x0, 0xbabb, 0x0, 0x45}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDDISABIO(r1, 0x4b37) signalfd4(r0, &(0x7f0000000080)={[0x8]}, 0x8, 0x800) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000010000049d67b932043c2e20d691484ba3d34473b8b7d7f2ee4ec12c53dbf"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7}}}]}}]}]}]}}]}, 0x5c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) [ 261.766448] NOHZ: local_softirq_pending 08 05:18:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9fd1010018f820756300e00000000300000000000000000903000000008e"], 0x0, 0x1e}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:18:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) exit(0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) fcntl$getown(r2, 0x9) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgid(r3) syz_open_procfs(r4, &(0x7f0000000000)='net/protocols\x00') 05:18:21 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x3, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000080)={0x60, 0x0, 0x4, {{0x3, 0x4, 0x6370, 0x5, 0x7d6c, 0x6, 0x9, 0x4}}}, 0x60) 05:18:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001040)='#vmnet1nodevem1\x00\xb9\x05\x98 \x8e\xf1\x91e\x12\xcfxu4H\x91\xbbl\xcd\xf1n\x99s\xcc\x7f\x06\x00w\x835k\xc0#\xd6\x80\x00\x8d\xc2\xc0<\xbd*\xe9Y\x82\xfa\x02\xd5\xd5\xe5<\xc2i\x11\xce\xf1\x9f\x14\xd7E\x1561]\xab\xe7\xf5\x1bCv\xee\xb4#\xf5dD!\xf4\xffiu\x00\xa5\xe7\xef\xdbc\xdd\x03\x00\x00\x00\xa2\n\x06^\x01\xd04$qd,\'HI\x9e\x8f\f1\x86.+6^\xfe)\"\xba\xe74\xabG\xf5J\x00w\xa8\xae\x1a\x87\x04\xf0\x11\xff\x90\x85\x00\xa3\xb15u\x1e/\xbeaz\xf3\xf8\xd5\'\tj\xa5\xe7\x87\x11 \x84\xe3\xa1m\n\n\x180\xb4F\x85[\xfcv\"\x87\x88\xfa\xf0\xa3\xcf\xe6\xb6V6\x06\xbc>]\adp\t\x01\x8dTe!81\x91\x18D\xf3\x98\x82\x90`\xdb\xba\xd6\xfc7OL\x85*4j\xd8w\xfd\x89\xd3]+E\xd4uy\x02\x9bv\xce\x96l\b\xc4\xae\xe8\x02\xc7\xc7\\.\xa2\x87\xf4D\xb2\xd4L\x00\x00\x00\x00\xfa<\b\xf0\xb4+\x15\xdd\x19*\x8d\xff\xc0\x80\x86\x90`\xd4\xb6\xfe\x9b\x17\xa4\x9d\x83T\xf6\t\xd9)\x92\x10\t\xe8XQPba\x8f)M\xe0*\x11\xbf\xf2\xc6\x0e\xde\x83\xc2\xe6\xb28\x84%\x7fy\xd4\x8b\x13\x11\xde\x17\xaf\x8c\xd2\xb4\xa5\xa1~>\x838\rI\xe4\xc3\xbb\xb4@w\x83\f\x02\x9f\xd1\x9a\x1bz)\x9fT\x06\xdf\xa6\xb1\'\xf107Gy\x90&\xd4\xa2\xa6\xe4\x05\xa5\"\xf4\x90.\xeb\xa0Q\x1c\x83\xa8Z\xe4\x94B\xd3\xfc\\\rxzs\xbf\xb4\xc2\xcd\x97|p\x92E\xb7\xab\x9c\xd2=\xca\xa12\x0e>\xc4\xdb\xfb\x03\xba\t?\xf0\xf84\x80\x9a\xc3\x83\x0f\x80E!n\x0fU\x85\x19^X\xc5Bt+\xb4\xc7<\xf0\x17\xb6WC\x91\x0e\xd90}U+\xc0\x1d\x93\xc2 \x19\n\xcb\xd1x\xb3\xcb\x03W\xfe\xc7\xc7\xba\x13\x8a\xcc\x11\xb8J\"\x9f\xf5\x00~\xf8\x97\xdfG\xef\xecz\xc1$\xeak\xdf\xf6\xcb\xf9\xe7\xccn*Q\x9f8\x9dc\xf9\x81\\>\xcb\xa3.]\x13\x1e\xa85\xcb6\xady\xd8\xfd\x97\xcdV\xcaMo\x93\xc7\xae\x8b#Q\xe7\xa6X\x1dz\r\xb7O\xbfR1\xf4\x01\xae\x83v\xa4P\xd8D\x9d\x96\xfcj\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\xbc\x05\xe1%\xe6\xc8\xc9\xd2\xdf-L\x8c\x87\x1e\x8d\x98\xd2s\x91\xd6\x02\x0e\xe0\x8a\xb31\xcb\xfes)\xa0\\0\xf8\xab\x0f\xa7J\xafT?g\xa0\xe3\x9b>\xc8s \x7f\xd5', 0x6) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cfbffffffffffffff3d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r7, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0x18, @local}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0x1000, [0x6, 0x8, 0x281, 0x2d, 0x2, 0x20, 0x0, 0x9]}, 0x5c) close(r6) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="94b16ef6318bafb970f0164eef7b7164cd4249645e927a8757bfe4b3acb8ef49fa73ac5ab1ec20826a3c2f9093562fbb5eeac404223042fe84de5c3f46b9536768686a7ecd2469c2528a641dc16655846ff598bd3bf7c8c1870b50522b69ffadd64bf976b66c6ddfc8188ea3ac85b63fc94367c6fd5a8ce5f0069dd106f5dbf94d4255375415d4224287b62653c0ff2fc1c918a1172d9fa24f9b34d841b77ded7c56c83e01", 0xa5) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r10, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_int(r9, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) 05:18:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 262.618128] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:18:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000e100001001000001000000ec800000009425a5906782ace162e1469a2600000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r5, 0x1) shutdown(r5, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x2}, 0x8}) shutdown(r4, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffc) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20008840}, 0x48001) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400801) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000400)) r10 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setuid(r11) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r13}}) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r15}}) chown(&(0x7f0000000140)='./file0\x00', r11, r13) 05:18:21 executing program 5: socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[], 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003200)={0xe, 0x101, 0x2, 0x0, 0x0, r0}, 0x3c) socket$kcm(0x29, 0x2, 0x0) 05:18:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001040)='#vmnet1nodevem1\x00\xb9\x05\x98 \x8e\xf1\x91e\x12\xcfxu4H\x91\xbbl\xcd\xf1n\x99s\xcc\x7f\x06\x00w\x835k\xc0#\xd6\x80\x00\x8d\xc2\xc0<\xbd*\xe9Y\x82\xfa\x02\xd5\xd5\xe5<\xc2i\x11\xce\xf1\x9f\x14\xd7E\x1561]\xab\xe7\xf5\x1bCv\xee\xb4#\xf5dD!\xf4\xffiu\x00\xa5\xe7\xef\xdbc\xdd\x03\x00\x00\x00\xa2\n\x06^\x01\xd04$qd,\'HI\x9e\x8f\f1\x86.+6^\xfe)\"\xba\xe74\xabG\xf5J\x00w\xa8\xae\x1a\x87\x04\xf0\x11\xff\x90\x85\x00\xa3\xb15u\x1e/\xbeaz\xf3\xf8\xd5\'\tj\xa5\xe7\x87\x11 \x84\xe3\xa1m\n\n\x180\xb4F\x85[\xfcv\"\x87\x88\xfa\xf0\xa3\xcf\xe6\xb6V6\x06\xbc>]\adp\t\x01\x8dTe!81\x91\x18D\xf3\x98\x82\x90`\xdb\xba\xd6\xfc7OL\x85*4j\xd8w\xfd\x89\xd3]+E\xd4uy\x02\x9bv\xce\x96l\b\xc4\xae\xe8\x02\xc7\xc7\\.\xa2\x87\xf4D\xb2\xd4L\x00\x00\x00\x00\xfa<\b\xf0\xb4+\x15\xdd\x19*\x8d\xff\xc0\x80\x86\x90`\xd4\xb6\xfe\x9b\x17\xa4\x9d\x83T\xf6\t\xd9)\x92\x10\t\xe8XQPba\x8f)M\xe0*\x11\xbf\xf2\xc6\x0e\xde\x83\xc2\xe6\xb28\x84%\x7fy\xd4\x8b\x13\x11\xde\x17\xaf\x8c\xd2\xb4\xa5\xa1~>\x838\rI\xe4\xc3\xbb\xb4@w\x83\f\x02\x9f\xd1\x9a\x1bz)\x9fT\x06\xdf\xa6\xb1\'\xf107Gy\x90&\xd4\xa2\xa6\xe4\x05\xa5\"\xf4\x90.\xeb\xa0Q\x1c\x83\xa8Z\xe4\x94B\xd3\xfc\\\rxzs\xbf\xb4\xc2\xcd\x97|p\x92E\xb7\xab\x9c\xd2=\xca\xa12\x0e>\xc4\xdb\xfb\x03\xba\t?\xf0\xf84\x80\x9a\xc3\x83\x0f\x80E!n\x0fU\x85\x19^X\xc5Bt+\xb4\xc7<\xf0\x17\xb6WC\x91\x0e\xd90}U+\xc0\x1d\x93\xc2 \x19\n\xcb\xd1x\xb3\xcb\x03W\xfe\xc7\xc7\xba\x13\x8a\xcc\x11\xb8J\"\x9f\xf5\x00~\xf8\x97\xdfG\xef\xecz\xc1$\xeak\xdf\xf6\xcb\xf9\xe7\xccn*Q\x9f8\x9dc\xf9\x81\\>\xcb\xa3.]\x13\x1e\xa85\xcb6\xady\xd8\xfd\x97\xcdV\xcaMo\x93\xc7\xae\x8b#Q\xe7\xa6X\x1dz\r\xb7O\xbfR1\xf4\x01\xae\x83v\xa4P\xd8D\x9d\x96\xfcj\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\xbc\x05\xe1%\xe6\xc8\xc9\xd2\xdf-L\x8c\x87\x1e\x8d\x98\xd2s\x91\xd6\x02\x0e\xe0\x8a\xb31\xcb\xfes)\xa0\\0\xf8\xab\x0f\xa7J\xafT?g\xa0\xe3\x9b>\xc8s \x7f\xd5', 0x6) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cfbffffffffffffff3d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r7, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0x18, @local}, {0xa, 0x4e22, 0x1, @loopback, 0x8}, 0x1000, [0x6, 0x8, 0x281, 0x2d, 0x2, 0x20, 0x0, 0x9]}, 0x5c) close(r6) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="94b16ef6318bafb970f0164eef7b7164cd4249645e927a8757bfe4b3acb8ef49fa73ac5ab1ec20826a3c2f9093562fbb5eeac404223042fe84de5c3f46b9536768686a7ecd2469c2528a641dc16655846ff598bd3bf7c8c1870b50522b69ffadd64bf976b66c6ddfc8188ea3ac85b63fc94367c6fd5a8ce5f0069dd106f5dbf94d4255375415d4224287b62653c0ff2fc1c918a1172d9fa24f9b34d841b77ded7c56c83e01", 0xa5) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0xca, &(0x7f0000000000), 0x10) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r10, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_int(r9, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) [ 263.007333] audit: type=1400 audit(1583299101.559:47): avc: denied { map_create } for pid=8306 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:18:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x509401, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000140)) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000100)=0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getegid() fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32=r9, @ANYBLOB="c1bee27c00920211d64b532f2b8c755eff7b685319596dd6f1c95d08ab6e5cf7b15fe56047d12a2589b7b746f8e9af5a1189fae6f69ef2e3abdeda49cae9c99b2d5f515d9ae64c6ccd69c9e125323dd99a1b010aaab0a128ca3fd5a145934c7a20b130fb77100ed5e658ee84e1d6dcbedf2ba1d22bec9be5eba0473d770f25bcf68bbd155b6b6f33bc72261e072ba671761dd78223b1acf039ceb80162a01a5850a4acd894147488cfd9011858ad45d29f50987a10c0d313c27ce67c740c2c3919e4c804cf7e81217491dcaa130000", @ANYRES32=r11, @ANYBLOB="02000100", @ANYRES32=r13, @ANYBLOB="02000600", @ANYRES32=r15, @ANYBLOB="02000400", @ANYRES32=r17, @ANYBLOB="040000000000000008000600", @ANYRES32=r18, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r19, @ANYBLOB="10009efe000000002000010000000000"], 0x6c, 0x1) ioctl$TCSETSW(r3, 0x5453, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000000)={{0x4, 0x0, @descriptor="ec2c94bf82e48d7d"}}) prctl$PR_SET_SECUREBITS(0x1c, 0x24) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) 05:18:21 executing program 5: socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[], 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) openat$cgroup_ro(r4, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003200)={0xe, 0x101, 0x2, 0x0, 0x0, r0}, 0x3c) socket$kcm(0x29, 0x2, 0x0) 05:18:22 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20100, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x9, 0x3, 0x80000000, "a3f97c372d5ee932d8"}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) creat(&(0x7f0000000140)='./file0\x00', 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x805, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x0, 0x0, 0x4, 0xa}, 0x3c) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7f4d9000) 05:18:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x6, 0x13, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xffff) geteuid() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = inotify_init() r2 = socket(0x6, 0x14, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000003c0)=0x1) r4 = socket$inet6(0xa, 0x800000003, 0xff) shutdown(r4, 0x1) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) shutdown(0xffffffffffffffff, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = dup(0xffffffffffffffff) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, @none, 0x20}, 0xa) write$tun(r5, &(0x7f0000000000)={@val, @val, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast2}, {0x0, 0x0, 0x8}}}, 0x2a) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000de060011907800000000e00000020000000000089078c543e2ab0b09c02bad472214"], 0x1) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setrlimit(0xa, &(0x7f0000000100)={0x2, 0x400}) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r3, r3, &(0x7f0000000080), 0xa198) 05:18:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000001c0)=""/198, 0xc6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x4000, 0xc02}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0xc1}, 0x0) 05:18:22 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:18:22 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r4, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x43) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) socket$unix(0x1, 0x2, 0x0) sendfile(r0, r2, 0x0, 0x9) [ 263.688487] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 05:18:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000e100001001000001000000ec800000009425a5906782ace162e1469a2600000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r5, 0x1) shutdown(r5, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x2}, 0x8}) shutdown(r4, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffc) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20008840}, 0x48001) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400801) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000400)) r10 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setuid(r11) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r13}}) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r15}}) chown(&(0x7f0000000140)='./file0\x00', r11, r13) [ 263.790189] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 05:18:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) r2 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r3, 0x1, 0x6, @dev={[], 0x22}}, 0x10) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r6 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_getaddr={0x78, 0x16, 0x20, 0x70bd26, 0x25dfdbfb, {0x2, 0x40, 0x1, 0xff, r7}, [@IFA_LOCAL={0x8, 0x2, @remote}, @IFA_FLAGS={0x8, 0x8, 0x441}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x1, 0x5, 0x4}}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LOCAL={0x8, 0x2, @empty}, @IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004000}, 0x20008000) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r8, r4, 0x0, 0x20000000000000d8) 05:18:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000e100001001000001000000ec800000009425a5906782ace162e1469a2600000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r5, 0x1) shutdown(r5, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x2}, 0x8}) shutdown(r4, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffc) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20008840}, 0x48001) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400801) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000400)) r10 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setuid(r11) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r13}}) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r15}}) chown(&(0x7f0000000140)='./file0\x00', r11, r13) 05:18:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000e100001001000001000000ec800000009425a5906782ace162e1469a2600000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r5, 0x1) shutdown(r5, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x2}, 0x8}) shutdown(r4, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffc) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20008840}, 0x48001) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400801) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000400)) r10 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setuid(r11) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r13}}) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r15}}) chown(&(0x7f0000000140)='./file0\x00', r11, r13) [ 264.048383] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pig=8352 comm=syz-executor.4 05:18:22 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5", 0x12}], 0x2, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) memfd_create(0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="b0000000", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0xae, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x101, 0x1, @perf_config_ext={0x1aa, 0x4}, 0x20, 0x10000, 0x0, 0x5, 0xff, 0x81, 0x3}, r3, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$inet(0x10, 0x2000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 264.470668] audit: type=1804 audit(1583299103.019:48): pid=8367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir798333392/syzkaller.NCUChM/9/file0" dev="sda1" ino=16544 res=1 05:18:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="94000000000000005500010000000000850000030000009504000000000500c9"], &(0x7f0000003ff6)='syzkaller\x00', 0x7, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10, 0xffffffffffffffff}, 0x78) [ 264.640689] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pig=8352 comm=syz-executor.4 05:18:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044085, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18142, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000140)) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r6}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={r6, 0x800}, &(0x7f0000000080)=0x8) ioctl$KDADDIO(r3, 0x4b34, 0x9) 05:18:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d0400000000000000000000003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000f00007814000300"/36], 0x3c}, 0x1, 0xf0}, 0x0) 05:18:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = getuid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = gettid() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r12]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r12, 0x101, 0x1da4}, 0x9, 0x5, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x9}) r13 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x9, 0x40) sendmsg$netlink(r1, &(0x7f0000000340)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000480)={0x12c0, 0x2d, 0x400, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x172, 0x9, 0x0, 0x1, [@generic, @generic="b2d42cc76e60bf9fdb2d81669a7bd42bf312bd69d7b6fc8537085fa04bff1515acc87a747f19e27ec7b464f3f736f3d9ece486289c19b15e95d341e18ca1cb7da443daec31a15d6cad2e402325c7dc344648110828a4616e6d521e4f00bfeea14981c747f3e044f6653470f31d7b8825", @typed={0x8, 0x62, 0x0, 0x0, @uid=r2}, @typed={0xc, 0x80, 0x0, 0x0, @u64=0x7}, @generic="d6e39a569ea9afb6798891d32899e51055e5784a7fa9228a757f56dda0fa3abee89da629781e22521c6250fb2f9351e406d12c9bdbbe1195b14fe433013f04781463c3213dfde0118a720298eaa655c69e3e80655aa80ddff79a190bd0abd020d1e36e2da66b7003b5b3cbc28b2b346f9a0025f503b5637afbbcb8f657c7c06bd2caa96458fa95e63c8abdaad5b23910330b9024c3f0f9ece04520d8f7655192e146bf5fc538437122ce4cbee6b0afd08acd2b3e9d93ab6f1fa353403a17f2a7a86b85a6784f81055b0b766810de38f4abbaac4a9896d05ac54c01367124a8c60cc4c417c47de50570ca"]}, @generic="20f5dc97969e961ff009f6fb60238d3907ab3893a47debe735792ef5a061ad7c243680b606f8cad552492d6e6d0f267aeaa39eb97c449c453bb726aa701cecb4dd9d58dc3ff9ea73af275b0f0788fd796a5b7ca3ea3214f95002bd2e8657bc63daeef2e2e9533a9da9364f17b2dcab9ac16b7dbc173010a03307c3d0e2f4e4b139c19d427cfa22", @generic="b9f1452b82efddd450be93188fe4a159d9dd29306529d37e5ebf511394a1b67c73e2fb342027a6960774dea6a3e7b422f482f084648ea4884f289e2d6f083f807a1f6dbd793690f371c9cba81e4f0df39fc3f20e44ba15092a2481a6d1e79fd6e0a25c239ca1cb61b73282a1f670a6c56117e2399e1c4625a643de78e1d8fca6be8449ee82e42339a63b2c69df78ac91d5749fa3fe7a6aa908a441d2bd0e0cfc55633ce8", @nested={0x1010, 0x4b, 0x0, 0x1, [@typed={0xc, 0x3b, 0x0, 0x0, @u64=0x6}, @generic="2c2369dfc5f50a4e9a5ed6ca232ff60c2f425d1112094df7dbd5f8733af94cb44192477545908b9809b4263b0a78b098ec007f39b6fc6539bb861f8ae463cb1cb3cc4fe0eb15609e4c3e0d09a0e985960f88c10a702c7ca4ae4133858cdb1d2ea9798c97a09bbd32241e14b8145d8850fabf6627fb621deb859b81cd2ec52dc0a5367212b6f5940e3125bc0a43064ba22d1437b5e8747e2f22190bc6eaf78bb3791784bf6d821e178c0e725c80b5549534d0ad5b857a227c8dd7b6c69e597d33cc806206856b7b21e904a74965a434f8bf0cb24f7744ced7d9ff1b00d20f8b914ba7e5ef4f80f4c2d718198365664174dd1d6f51133085f3b3db65d748a8f360b5e33233e2ac1204b6255a0d1449484afd4c1846765c93a16e8b67cdc58353834537ed95a4b68738de104f2768da5afa3066c8c82c4b88566e5cfd53a97787d712d6a41df23341027ff73d4634557fb7d1906aa7bc2a0f4b12fc666819a871821079e33dad5a5f909dfe43f1b41333d99184687e7989eef7d0cd5564cfc73934eabb2be3e312932e8bb8a2449e10ba1272def70f5433efb6b9eaca75fc8831cd910be987737c8d0e13c472e5a41428f0dc4c95e37ebe95b3b9428ae53f7ce975bddb66b5d06320c66341f9ab488edde1c27109b22f2398eb2a29852168d262ad2e4f00231843ecec27e7f3bac4c51dd04c61b00f14d126c6aa77eff925c18ade16a87f278496d27c6459a0c7ef2be2927dfc09d876c124f3ddb3cb18915e38cb2f2185bf81a3c573191a1c3c41642751fdb0e1f53ae5894546eb0da48aa5c3ccafd52f60b750a59e6f436f352361665e4681a28cb211e4f691e2af7d93c3cbacda3b6f2f9dc779a9a9e8c68a980fb4a1c46d8af647fb523a6696717dea00c7746cd9faae0e0521f8abf60860dc805f25346af5e2e0494c4eb4ab4387a8692d6ddec1bfe225b5d23cf5c6f46a5f811f4155531559b4f0203b4f4649ffc1c242d16a69e4357e3cf1bad1cefa9f43c7cce33523026217ed4fa662e40f2870764f83173483c0a7c332c910e634c828b3748fc26504e99797720f0633adddb14f7896e7d1201d9232e9b2d41dd470af7a57beaec30404a1a7125f531b1f3e206c5eae13e0028e43f1e30ef884fc30bdc556f8d8e270fd034f7b9f73341bee4ccdf672f9e3a030762ea8605e606e720bcc19a0ea1f2743913c44587ad41bb7de16c11c4278b48538c5159b1becefc4c7db0ec8f8f381e68c3168e73511b58c0eec93fad9b2032fadce33314bb6bdda5844fbf7db35a127fa965b8f55a94ab1d8645872fcd988e815214bcb46f2f277dc2821fefd48697c0d3400e4385b2f0d13d00430bb3990c3b41381be3a9237fd12f49bd456d3e85ebf6d33c1882732c9667cfbb79f6007e675aa1cdb5f0529ad382a88c2620f44d8f39779ebb4da5c30515981069baced786524a586d3781852f1d94055e37db49fdc28e5a2f45e0313ec98ef15991478d468c26d75a14dc768cdfe4e211f1d9231b2dcdc0e387da6640320738548d8058841f03ca38666efdfb3699d42d3a9f3b4029cf452d74d5a933495aa2f496946abd963b9a9b21b9c0ae2c0a93f184b512a465db9f24ee605812200a63ee97eb3028951a58202514df7f0353e91abbaa83d1536137a1c585b47801b11aacc0b9658779f35cbd3c4df6d133fc39ef39f653bfafa17dcadf56f853ba8d4fc396c78074386dea9cdfee5c71cc772c99d4630d8be064de754ac1021fed96908ad5181f763e066dfb890870e4ac6a230229542e72fc1f9d086a28dd2176698668421f2698ec5d36eb2a845bbb2719bd65ab005a2688660f5cc1d77da1433ababbfc8b233dbcde2b770effe46dbb97c25399c7790c2b868d05ab07538de1d816655a3dd3af5e4a6ecf46c45ce1878b036eb4dc29d1fb4ff42d63343a02f2c008513f4c785e7ec4fc96fabbe0a0e8c5359f34d6ee852ecc30cc4d25abd77416fbd1f1bd9941b2a6cb1764b17c24779f97e205a7cb65205f018b61d409ac4e7a837744ceb1e6bbd9772db8acb661399bcfccaf34e2795bbf7afa0ee7cbd84d45b0516a7249e000f9633c89db937604970cdefba520438ac6e13ba838bf3b4afc24c7ba175dda6f237999d11866866fad1443d4f787b8ebf70bb8902426073a2399f0aaa7e58097a8c40c3781969fa386495afed9d009e8eaa0bcae1b5588cb6a15710ea73b9b5ea449a88031b8aceaf08027ea72672a10f8f6adfa3b865c2d6711c854082ec3ade93c7d5835dae6266e0e4759a7cd0d16ed05ac7519c9728997f4be2d9c527c1c53ad2bbef85357a7081e402c894a3adcd8f442872bfaaa3fda1ed6e6b22d7abc06264598b3a27bbc5628fdab14d8c71f738a42f1caf1be3bbfe415726e2bda78fa8767ea5fcf40362297ce06700eebb600f6fbf351e00fbbec90665109f288b4e64aaca3cf95e7e2e13745067d26afcb902e419ce1edc3807875a4ca2bddc56de2e7065087a7b29f2416e0623de8b14ba6c53f2f959078478a49e4fd3a8ef1ac38a44806870559f36402c3e6fe5785321573a3633fe5411cf349d0127f5e1867d37770aafa9d220ff7f3f9d40c232c003d1984698251a6438b8b553ff9e8a5307ee47fb67b1032b650793b2c828b2ad34af196962567414fbcd640568040b96a4dd82030c0d4e08c370d9fbe87b2ead21ba06f033c99a69261b40acb5fb6f719084003326b99a641f23db8ae5fbe48f1390bc15cec318453d2bb833b7eb427018e42d1075ebc89393f1ea8e19c30272a6d27eaac2462c2004e73d70a7ede8da0b297f1a7d3f2c8c4f17bc53d4f9f1144f5b297c24f970a0eeeb33902afced95686b792f319165553186a7b4c95910e147f6e58da6a23f62d129b5baf2424a48ab2c48debd5f6da041746e919efb3eaa12732a32fc25f52afa3b57d4620ee687e95420d7ef6a5f9e829d2458542c2e8ef491f2fb95a35d82e24bfae0131d6924f79d6fa9cd018c14357df505cc7a2c49c3c3774a3dc725a56405113d3021322c3a75729283cc50ad78907c52a368a29940b0a763b8649a04a91a80c46fa23118f1bc420a0bbe984a71299ae8d2279d7f00fa63a3ec8b7c71d53ca81c0cd136c222db6640727d267f2521a152b088bdb14172ab7fad0c136213ded4c4534185c7ac798d6d30f7c19ca2e8e906054b9bb5694f51f2da28e32a2e3d852875aba4b176b4b4b5b64cb535027ec5e4deb66ee5cd0d9a95df4c74215472ddcd9786009f89be758b8a9aa6a18c4e0a1dbae0feab581aec7dfdbd5b2b6a47d97f30c6878d0fbc3d662b5ba4243e6f8bbea6cd0ba08acd6eeef6cca26625dceac71530820cbc65f7fb7511cd4fc350521ebf9e3124914b8f6802d48504b8d3ccc9adbb95f0d30743e0ba93665be691438123a874538375aba590d8de20e21692a34784ef20d1b8ba570c8b849983e8b8c087a26235ea8a02da302522d002277c99875d7aa46d48f5ca55efb6e17968ee7144be7f6b723c45c896e791214c89270a56bb1e618fc375b88cfb14d6d2eddabd3f82efa782b369c136ca60e8b7e3959e0275bd2b39698277ab748c024d09c76b245a3ab84232c98378cf92f361bab17dd0212786cafb1d1081a8e007123e00f79199f8a772076937d2b6bbaa88cabfb20aa2ba09d4d8356abd294aaa43279bae7822dbd6e8383862609bfb920f7100b5bb9463730b03fd9f7f5c21d3eccd91b3212611c902a2f29d9db4749e79790a446109e7dd51d92a4dc86f75c77827656bc4eb66a763fe3a4006b0be61973d65a69009305da7a34d9b10f07660be066ee6cf7512e4b1c3b34ffb6a0d67e57ec8cbdef0c75ad25a33d0dcbd39584df72c4814b3a63e68e59233917a951be68aa51f9276ebbae0e4cec895e7940ab2c8dbca72f9555f1137272e1c2600bdf153b14a5f719be063c4bd757fce14d11152cc68c69ff4bd259d0c6e0227e5623ff626d43d5b1d5d93a8733b009f4eb715030d62058ed268f8757aca1c940af4e6e70254391661a521ff75992e93525e9371d0c4fda658245826ca0f93a05478e8c94f11591dd3518a9cedefaf16d1fd10d556de6b29793081a699ddecf37d7546ca9b283a21c59b88772d7d37435500ed8397c5255fb43ff73d57270b239bdf0e52a796314b797563a165669baad4fcd122fc0b749baaba2b16914367b3569c3da8cd84165281cf49a9be2961c8b9d1b8379d876a0f1558a661c336a461c1f22c1ac1da04a9a47a45acc54cc7f8d67cac2a0cc9c706ca6e2f8b8a5fa073077621446b234f621a2618cc8f34b9a1c084a6a91438ecc2a6856b669fee9aa29f16f88eeb53c5404462051b68615eb9095eca2e676a93bcc78f99d871092392c19a413c0d641e23ef622c6e2d06c6316adde1c0a442d728bde4588bc1ab648f7c0a412810d339bad1918ddb9e768420a3a282af34746b94d51684532066be410933b8c25227ff92af432c9eb61a85cdfb90b446c22cc233c937a2f1afff33f3eedecbac35a168df6889182ca8155155cedf07aa011fb90d2261ad9c03c502963ce36dd1d8b89fd70fb5bd29b6119f8886436ace5beeaa281b84713b465cded567324bc37bff9151ec6632d0ae8ba619293a19928585c66b50077880eccbfd85596dba12d09cd3f86472127d269a4f17d4c67d8f2a3b986246cceacb1c8a9ec709a5026f75f229b41c78e09e367babd4faec0e25d7ff066b7eac47984ef9dcf4d5efe9704dfae17e77a77368a106f1b89d74621d07805d73830199539d4a2dc6ef5c30930b04b3720921a81600407a79608e5c0d90d6722d78f62e9a4aa19e6a82e398a88372d089f168bef88f20060cf91f37c52457b5d2fba8b9a669d3ae90c1e177b79afb4323d8eb37178bdd93865181509c703347c004c1afe33c3bb6a6ceb6a857bb5a3d8d5eacfe9b8cb3dcd4944db9c4af44e11908905c5606a2041cfecc0d05f6951070c3a4fc9fb87ea034d654b6e288a05e4691e4a48af8b9ae42f9378dc028b7d13fe0b4a8dde68876d1822a90b61d45387db28f88a4c08e4da6b4116e4b14418d19328f75a8f57d535899c1dda0f6df023e0dc3d9a3d5dadd6dc62607cf00dca9aae6c4580de416f2b270821af6391500aceda733fdc74279f92ebeb8ce4057e277999bcd288857ecee4a950644ccf8c659f8748748049be21a90591c48605616b68f7e1297fca85aa7c94c110013172e97188a412f01b2b3c7a63a5b4429427ba4342717e7ad2f05196da3a21cf9722301073076f8c3ef6c0f9192aa606faaee1952929c4d59c05b5a485165ddcb27ee12a3e3001e014af4e5074c0f0bebafd7915d342f13718b70ffadb313cf32b8c8daa86695ab9eec718e12a101eb84f180c7cfa9114c9f4a0e7d2100e28ee0e1c4f3a08e51aca3e91eb3b5f0fb696fbd1c473370b83eb56017d4e91ee0c93abe6aa99ea4cbbb05d452ba8be484599f8831efa53f94882e7cf406a8dfb88c55c647f9b25e4445d9e29c4b1f2a94ea930d0d651e00245a9817594ebfac4de309d8ba28448367eab3271ef5944d047b37f5ace3d2d813bdc4b06fdd079f7ff44867c19563d7166190d89d3096b2bc5ffaf596a63f8cf3e235f26a503c095863c587b6ffa6ce7bb431daf6f4759e36ad21ade42c22b04676393e68cd9deea03b37e1d8660f812ce7eef72ade3de1fae94f9bb0e07b61db8f3f0757ed043f123463a081d33a16da98e71f1b32e0256aaecb76dca0c5df7e20893273c210633d721eccb285897f8c4d8856f1dd33ca589de9"]}]}, 0x12c0}, {&(0x7f0000000180)={0x60, 0x27, 0x90a, 0x70bd25, 0x25dfdbfb, "", [@generic="fafecec2d349ca8c41ddbeee3e", @nested={0xc, 0x81, 0x0, 0x1, [@typed={0x8, 0x63, 0x0, 0x0, @fd}]}, @generic="f7622596f2ecb8b92c5d670680b8b671edfb5a3934b9a6ab7be897a21d35030e6e7fd0f112a759bce5fb77838a", @typed={0x8, 0x12, 0x0, 0x0, @uid=r4}]}, 0x60}, {&(0x7f0000000200)={0x10, 0x2c, 0x8, 0x70bd2c, 0x25dfdbfd}, 0x10}, {&(0x7f0000001740)={0x14c8, 0x27, 0x200, 0x70bd29, 0x25dfdbfc, "", [@nested={0x3b, 0x3a, 0x0, 0x1, [@typed={0x8, 0x77, 0x0, 0x0, @uid=r6}, @generic="76a3eae5ebb32de694df862f1c47a872a778256ba160fb4dd7409dae91203669e3f24d1fc13c15de836105c17dbb79"]}, @generic="f155dc46387d34d13d1f32d6ff0251a281fc17cbd56453a5939ac613a2a68a84e74f58b2726db30790ed6cc88ea97ae182b1e6d4dc415ee3bf0ecbb979b534385213b973063b9956da312e9ff150d96ac33269d0d6a0eaa8cfc0488fc884", @nested={0x8b, 0x6c, 0x0, 0x1, [@generic="2e96c7a5813734811829d14a58480d370ccd55d19dbf9a1d817f1ce873db1df8ed6da025c630f4b9361bee9c11e7f00506cc01814f78b961637e07701c465b23361193b7b8d72256cd20eab7523f39aff7e7cf950926b1f3259e01814565ac2e6a702dcf63998e4effe6995f181404614db5a2d73504af7da2e64b21f02200042776b1b1e2ba8b"]}, @typed={0x14, 0x6c, 0x0, 0x0, @ipv6=@remote}, @generic="74f2b34350f95356cc0e4a319aba179e24185f636d7679abe297e6a8f822230fc147c4f98d26f99a98cda340ec38523960f39fbda776ead84240f8d1216e6869488453a2e0d06123abf5c62421512337657018694f85a1af5311f90aa5858caf62fcc4bc5fab9cf314c2025d58330d4fa9196eb6dbf70e31a940c06b40e4cd1f2f0d33efefe21efaf0b71d990f86e9f7193f224df20a6a023e157b00cda949c38da24a0234488c2a395aa5c672636d25ae51ff19501f14cc22efd20df87775c91f0a67c5808b6ab2154212acff5bb81cdb1719feb9d995d7be6550beb22554fccc6a2df01d6d19", @nested={0x128f, 0x14, 0x0, 0x1, [@typed={0x1004, 0x51, 0x0, 0x0, @binary="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"}, @generic="9702f942aebaa46246e391a0e9968b07ec9d963e3369d93c0ff4311c3c7cfe11bbd2fa79e2a251b934f8b89488fd8953e0769158a18399cf9f8adccb4d2a44541132569a2290b9fe4fe0b7755cf5906a8bb2e8d5c66f", @typed={0x8, 0x5b, 0x0, 0x0, @u32=0xfff}, @generic="99be7a4667e134d3c9af770dee86254266d5100777808adc58c5564226bc995565d0d656d01f25c128fc9e2ee9590bb41a22e0554bf43b6f64a159370d982239278d08df18d5a7a25051cfc94d5193c123ce784daa3b1c8f752e10e0abd4650218dda967be9c3a3216b115e31ec83119f1a16c9145755a870873584ca6691d3927718a53e3baff3bc14a16a090fa3f71e91138bdd10727cf5563c175d438edef0eb11bbe5b8116d2b903d835e250a6f44e8ea84ac84f38b72a4e", @typed={0x4, 0x11}, @generic="3f68ea38b9cee5cd14b270f4e79079", @generic="f54bb1ec52f0290ea793424b3efecc8f336862261a133f29670a94e6d2983648575b8552a606f7054d642646197983bbde61bac75f71e71b3aa45b78eb69eed85850836b180bccc4a6f2299b262d78cad8b925b0a8aeac00931eb2a211317b4b437dbd7d376dfe12b91787dcb78ec6bff67cc0d984ca5f934819fa57b2d9c5cca14f6d97b231b9bea63a903713f5ec179d14e72c0f8f7bc9ea93e81153de9af019c440329ebe62e6a9f4c6318f67e476ef3abafaf6d66642020075b168a1f79c022c2f0584b40d7730637f42dd07", @generic="51ab7a5f7c4dea6c2fa0ca68613d68267c06d0f153c1a61ef1e3f6a46236555c570aaa489076e45a91825d84b46500337a94a52a4d6a72d619f8ec0951da96c70ac9db0ca8882b08ea42fdefa144b021d351f8b22200dcbfa63efdc00fa82a7a73980251b8c2ca00c747c997d2ae7b7473eab850b3515dad9245df11bb0979b4239dadaf6c1cfe1b4115b955257d"]}, @typed={0x4, 0x87}]}, 0x14c8}, {&(0x7f0000002c40)={0x35c, 0x11, 0x300, 0x70bd2b, 0x25dfdbff, "", [@nested={0x8d, 0x61, 0x0, 0x1, [@generic="6dea3efd2fb43df2e73116faadea4e0a3ca4967e93fad24a4b4dfe3f278a1d9d7c439a12cc7e089254d03ffeb934b8bfd0a57cafc0d09ded5f7460edb26db1466cfb1239fbb680001e4584e830935759c7e9971666ae49af9249309d0e806f7dcde25d8e0290b2a5a5a822ee7ef3d6e944b35176327439c839db6ec142", @typed={0xc, 0x3c, 0x0, 0x0, @u64=0xd2}]}, @typed={0x8, 0x8d, 0x0, 0x0, @pid=r7}, @nested={0x132, 0x30, 0x0, 0x1, [@generic="b42d41cf866566c1519423bf946e8afec46610f09ed87bc4925d8c54b722b5b0c1e474302e803ba16a7d50b7bb1d785b5b65d76990aa3648a321b8cdff24e337e2137c5678278139d8b8717c7134115658b6e2797fdbf761883f08b800d59a66fba21d93ecaa30485ba589424876f92dccc7b9dc037da5b3e9d227048c05e7809a5d55c764725fc7228dac8218c485d6082c6858ae687e77", @generic="8755daca0ac52e990ba2b4c5a013e92f99628220ad1b99fa8756784d583d75c3d89781846faa37c8d834f44593b21b5711c4e51bf603194a380584a9a49d487bb8756f70ce1b50f3850483792c8b85d62ad91da76eb505806def82a87aa8eb0538d745865fae2a930b4728f1cf27b0e9d6013fd66e1348d26c1df0d83cda4a812c106e0551088d411d99270384afd45a7bf5fcd2d684"]}, @nested={0xa8, 0x34, 0x0, 0x1, [@typed={0x4, 0xf}, @generic="58aacdcbcd0ac9852fcc1e9883387baec67af56392e59cd912a39df95edd7d2e1cb411bd5ea5260918b240c771724c76d8b18f506c0dfebca0259d58c92ce58640359164962e63a6bcc0b295f2bb17ccb84d68a1788b69fd94e36a50f357e41c4778b06c963a57f2b787440029464cd12be9c030791a504b97a38b730300219f21ecedd1dba4b3fdd8e7835b56caf99ddbc7a995f9f8d522970411a8696be321"]}, @nested={0x1c, 0x54, 0x0, 0x1, [@typed={0x16, 0x77, 0x0, 0x0, @str='.eth1nodev&/wlan0\x00'}]}, @nested={0xc, 0x1f, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @fd=r8}]}, @generic="19e2c32662acee2b99046ec3f322b32ebac49c98c388a18ddebc034c555ab2cc1978f5bec839115227c5a63738506ee57d2ee47b58c30e9b9e8e8a59203f2a76839a27012ea75e2b0279349029dc8bccc650376ad210f0cd315f48888c0764b5c9ab8b3b2e3853662440cd49360a634f1d0b33a0e8bdf4d2457ca7d060e871b84cc2d7126ad30478ae7969140011cb54b2a251dddddd5e3740108eb650f43f458bc430f915e358463a6c7c1b312472"]}, 0x35c}], 0x5, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}, @rights={{0x18, 0x1, 0x1, [r0, r13]}}], 0x38, 0x80}, 0x20040810) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r14, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b5b073b31300000000000000000000000000000000000006d1000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000977dbab06c8118eb4d52b5c854f066b8892ae1"], 0x8b) 05:18:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r4, r3) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r5, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000000)={'ipvlan0\x00', 0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:18:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYBLOB="00f4ffffff0000000000000000000000020059ef7775071343"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000040)=0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:18:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x4ed2a518c0d792bb, 0x0) r3 = dup2(r2, r1) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSBRK(r4, 0x5409, 0xffffffffffff8000) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) r7 = socket$netlink(0x10, 0x3, 0x8000000004) r8 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r8, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file1\x00', 0x0, 0x10}, 0x10) sendmsg$nl_route(r7, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@dellink={0xb0, 0x11, 0x4, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, 0x1000, 0x2}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_XDP={0x2c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}, @IFLA_XDP_FD={0x8, 0x1, r10}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}]}}}, @IFLA_AF_SPEC={0x20, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x12, 0x0, 0x0, 0x10001}, {0x8, 0x17}]}}, @AF_MPLS={0x4}]}, @IFLA_PHYS_SWITCH_ID={0xd, 0x24, "9354a672029ffbfc17"}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000011}, 0x20000080) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$SIOCGSTAMP(r7, 0x8906, &(0x7f00000000c0)) fallocate(r0, 0x10, 0x0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 05:18:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = getuid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = gettid() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r12]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r12, 0x101, 0x1da4}, 0x9, 0x5, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x9}) r13 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x9, 0x40) sendmsg$netlink(r1, &(0x7f0000000340)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000480)={0x12c0, 0x2d, 0x400, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x172, 0x9, 0x0, 0x1, [@generic, @generic="b2d42cc76e60bf9fdb2d81669a7bd42bf312bd69d7b6fc8537085fa04bff1515acc87a747f19e27ec7b464f3f736f3d9ece486289c19b15e95d341e18ca1cb7da443daec31a15d6cad2e402325c7dc344648110828a4616e6d521e4f00bfeea14981c747f3e044f6653470f31d7b8825", @typed={0x8, 0x62, 0x0, 0x0, @uid=r2}, @typed={0xc, 0x80, 0x0, 0x0, @u64=0x7}, @generic="d6e39a569ea9afb6798891d32899e51055e5784a7fa9228a757f56dda0fa3abee89da629781e22521c6250fb2f9351e406d12c9bdbbe1195b14fe433013f04781463c3213dfde0118a720298eaa655c69e3e80655aa80ddff79a190bd0abd020d1e36e2da66b7003b5b3cbc28b2b346f9a0025f503b5637afbbcb8f657c7c06bd2caa96458fa95e63c8abdaad5b23910330b9024c3f0f9ece04520d8f7655192e146bf5fc538437122ce4cbee6b0afd08acd2b3e9d93ab6f1fa353403a17f2a7a86b85a6784f81055b0b766810de38f4abbaac4a9896d05ac54c01367124a8c60cc4c417c47de50570ca"]}, @generic="20f5dc97969e961ff009f6fb60238d3907ab3893a47debe735792ef5a061ad7c243680b606f8cad552492d6e6d0f267aeaa39eb97c449c453bb726aa701cecb4dd9d58dc3ff9ea73af275b0f0788fd796a5b7ca3ea3214f95002bd2e8657bc63daeef2e2e9533a9da9364f17b2dcab9ac16b7dbc173010a03307c3d0e2f4e4b139c19d427cfa22", @generic="b9f1452b82efddd450be93188fe4a159d9dd29306529d37e5ebf511394a1b67c73e2fb342027a6960774dea6a3e7b422f482f084648ea4884f289e2d6f083f807a1f6dbd793690f371c9cba81e4f0df39fc3f20e44ba15092a2481a6d1e79fd6e0a25c239ca1cb61b73282a1f670a6c56117e2399e1c4625a643de78e1d8fca6be8449ee82e42339a63b2c69df78ac91d5749fa3fe7a6aa908a441d2bd0e0cfc55633ce8", @nested={0x1010, 0x4b, 0x0, 0x1, [@typed={0xc, 0x3b, 0x0, 0x0, @u64=0x6}, @generic="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"]}]}, 0x12c0}, {&(0x7f0000000180)={0x60, 0x27, 0x90a, 0x70bd25, 0x25dfdbfb, "", [@generic="fafecec2d349ca8c41ddbeee3e", @nested={0xc, 0x81, 0x0, 0x1, [@typed={0x8, 0x63, 0x0, 0x0, @fd}]}, @generic="f7622596f2ecb8b92c5d670680b8b671edfb5a3934b9a6ab7be897a21d35030e6e7fd0f112a759bce5fb77838a", @typed={0x8, 0x12, 0x0, 0x0, @uid=r4}]}, 0x60}, {&(0x7f0000000200)={0x10, 0x2c, 0x8, 0x70bd2c, 0x25dfdbfd}, 0x10}, {&(0x7f0000001740)={0x14c8, 0x27, 0x200, 0x70bd29, 0x25dfdbfc, "", [@nested={0x3b, 0x3a, 0x0, 0x1, [@typed={0x8, 0x77, 0x0, 0x0, @uid=r6}, @generic="76a3eae5ebb32de694df862f1c47a872a778256ba160fb4dd7409dae91203669e3f24d1fc13c15de836105c17dbb79"]}, @generic="f155dc46387d34d13d1f32d6ff0251a281fc17cbd56453a5939ac613a2a68a84e74f58b2726db30790ed6cc88ea97ae182b1e6d4dc415ee3bf0ecbb979b534385213b973063b9956da312e9ff150d96ac33269d0d6a0eaa8cfc0488fc884", @nested={0x8b, 0x6c, 0x0, 0x1, [@generic="2e96c7a5813734811829d14a58480d370ccd55d19dbf9a1d817f1ce873db1df8ed6da025c630f4b9361bee9c11e7f00506cc01814f78b961637e07701c465b23361193b7b8d72256cd20eab7523f39aff7e7cf950926b1f3259e01814565ac2e6a702dcf63998e4effe6995f181404614db5a2d73504af7da2e64b21f02200042776b1b1e2ba8b"]}, @typed={0x14, 0x6c, 0x0, 0x0, @ipv6=@remote}, @generic="74f2b34350f95356cc0e4a319aba179e24185f636d7679abe297e6a8f822230fc147c4f98d26f99a98cda340ec38523960f39fbda776ead84240f8d1216e6869488453a2e0d06123abf5c62421512337657018694f85a1af5311f90aa5858caf62fcc4bc5fab9cf314c2025d58330d4fa9196eb6dbf70e31a940c06b40e4cd1f2f0d33efefe21efaf0b71d990f86e9f7193f224df20a6a023e157b00cda949c38da24a0234488c2a395aa5c672636d25ae51ff19501f14cc22efd20df87775c91f0a67c5808b6ab2154212acff5bb81cdb1719feb9d995d7be6550beb22554fccc6a2df01d6d19", @nested={0x128f, 0x14, 0x0, 0x1, [@typed={0x1004, 0x51, 0x0, 0x0, @binary="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"}, @generic="9702f942aebaa46246e391a0e9968b07ec9d963e3369d93c0ff4311c3c7cfe11bbd2fa79e2a251b934f8b89488fd8953e0769158a18399cf9f8adccb4d2a44541132569a2290b9fe4fe0b7755cf5906a8bb2e8d5c66f", @typed={0x8, 0x5b, 0x0, 0x0, @u32=0xfff}, @generic="99be7a4667e134d3c9af770dee86254266d5100777808adc58c5564226bc995565d0d656d01f25c128fc9e2ee9590bb41a22e0554bf43b6f64a159370d982239278d08df18d5a7a25051cfc94d5193c123ce784daa3b1c8f752e10e0abd4650218dda967be9c3a3216b115e31ec83119f1a16c9145755a870873584ca6691d3927718a53e3baff3bc14a16a090fa3f71e91138bdd10727cf5563c175d438edef0eb11bbe5b8116d2b903d835e250a6f44e8ea84ac84f38b72a4e", @typed={0x4, 0x11}, @generic="3f68ea38b9cee5cd14b270f4e79079", @generic="f54bb1ec52f0290ea793424b3efecc8f336862261a133f29670a94e6d2983648575b8552a606f7054d642646197983bbde61bac75f71e71b3aa45b78eb69eed85850836b180bccc4a6f2299b262d78cad8b925b0a8aeac00931eb2a211317b4b437dbd7d376dfe12b91787dcb78ec6bff67cc0d984ca5f934819fa57b2d9c5cca14f6d97b231b9bea63a903713f5ec179d14e72c0f8f7bc9ea93e81153de9af019c440329ebe62e6a9f4c6318f67e476ef3abafaf6d66642020075b168a1f79c022c2f0584b40d7730637f42dd07", @generic="51ab7a5f7c4dea6c2fa0ca68613d68267c06d0f153c1a61ef1e3f6a46236555c570aaa489076e45a91825d84b46500337a94a52a4d6a72d619f8ec0951da96c70ac9db0ca8882b08ea42fdefa144b021d351f8b22200dcbfa63efdc00fa82a7a73980251b8c2ca00c747c997d2ae7b7473eab850b3515dad9245df11bb0979b4239dadaf6c1cfe1b4115b955257d"]}, @typed={0x4, 0x87}]}, 0x14c8}, {&(0x7f0000002c40)={0x35c, 0x11, 0x300, 0x70bd2b, 0x25dfdbff, "", [@nested={0x8d, 0x61, 0x0, 0x1, [@generic="6dea3efd2fb43df2e73116faadea4e0a3ca4967e93fad24a4b4dfe3f278a1d9d7c439a12cc7e089254d03ffeb934b8bfd0a57cafc0d09ded5f7460edb26db1466cfb1239fbb680001e4584e830935759c7e9971666ae49af9249309d0e806f7dcde25d8e0290b2a5a5a822ee7ef3d6e944b35176327439c839db6ec142", @typed={0xc, 0x3c, 0x0, 0x0, @u64=0xd2}]}, @typed={0x8, 0x8d, 0x0, 0x0, @pid=r7}, @nested={0x132, 0x30, 0x0, 0x1, [@generic="b42d41cf866566c1519423bf946e8afec46610f09ed87bc4925d8c54b722b5b0c1e474302e803ba16a7d50b7bb1d785b5b65d76990aa3648a321b8cdff24e337e2137c5678278139d8b8717c7134115658b6e2797fdbf761883f08b800d59a66fba21d93ecaa30485ba589424876f92dccc7b9dc037da5b3e9d227048c05e7809a5d55c764725fc7228dac8218c485d6082c6858ae687e77", @generic="8755daca0ac52e990ba2b4c5a013e92f99628220ad1b99fa8756784d583d75c3d89781846faa37c8d834f44593b21b5711c4e51bf603194a380584a9a49d487bb8756f70ce1b50f3850483792c8b85d62ad91da76eb505806def82a87aa8eb0538d745865fae2a930b4728f1cf27b0e9d6013fd66e1348d26c1df0d83cda4a812c106e0551088d411d99270384afd45a7bf5fcd2d684"]}, @nested={0xa8, 0x34, 0x0, 0x1, [@typed={0x4, 0xf}, @generic="58aacdcbcd0ac9852fcc1e9883387baec67af56392e59cd912a39df95edd7d2e1cb411bd5ea5260918b240c771724c76d8b18f506c0dfebca0259d58c92ce58640359164962e63a6bcc0b295f2bb17ccb84d68a1788b69fd94e36a50f357e41c4778b06c963a57f2b787440029464cd12be9c030791a504b97a38b730300219f21ecedd1dba4b3fdd8e7835b56caf99ddbc7a995f9f8d522970411a8696be321"]}, @nested={0x1c, 0x54, 0x0, 0x1, [@typed={0x16, 0x77, 0x0, 0x0, @str='.eth1nodev&/wlan0\x00'}]}, @nested={0xc, 0x1f, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @fd=r8}]}, @generic="19e2c32662acee2b99046ec3f322b32ebac49c98c388a18ddebc034c555ab2cc1978f5bec839115227c5a63738506ee57d2ee47b58c30e9b9e8e8a59203f2a76839a27012ea75e2b0279349029dc8bccc650376ad210f0cd315f48888c0764b5c9ab8b3b2e3853662440cd49360a634f1d0b33a0e8bdf4d2457ca7d060e871b84cc2d7126ad30478ae7969140011cb54b2a251dddddd5e3740108eb650f43f458bc430f915e358463a6c7c1b312472"]}, 0x35c}], 0x5, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r9, r11, r12}}}, @rights={{0x18, 0x1, 0x1, [r0, r13]}}], 0x38, 0x80}, 0x20040810) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r14, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b5b073b31300000000000000000000000000000000000006d1000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000977dbab06c8118eb4d52b5c854f066b8892ae1"], 0x8b) 05:18:23 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="342680ab", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000240)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, &(0x7f0000000400)=0x20) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000b80)={0x1a4, r8, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c17cdf6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e288ad0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28fb0275}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x184d4d14}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a84504b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d6da3c7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e815daf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x515c8d10}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76987318}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a8d66ee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bbc3a9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc0, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73a1ce3d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80000001}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x338c2fe4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cf25f4e}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a9879ae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75839d60}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25e0ca48}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1779bfa8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f467ef2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x516ac76a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2912af6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37840188}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40016}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r9, r6) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f0000000640)={{0x89, @rand_addr=0x10001, 0x4e21, 0x0, 'fo\x00', 0xd, 0x3, 0x52}, {@local, 0x4e21, 0x1, 0x200, 0x2, 0x3}}, 0x44) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0xef1d, 0x8392, 0x0, 0x800, 0x6, 0x9, 0x3, 0x3, r5}, &(0x7f0000000600)=0x20) sendto$inet6(r2, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000500)={0x6975, 0x1, 0x4, 0x200000, 0x6, {0x0, 0x2710}, {0x0, 0xc, 0x70, 0x9f, 0xdd, 0x5}, 0x1, 0x1, @offset=0x7, 0x1c91, 0x0, r2}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000040040000000000000000000040020000400200004002000070030000700300007003000070030000700300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200240020000000000000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000276657468315f766972745f77696669000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0003001000000000000000000000000000000000000000000000000280069707636686561646572000000000000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000e2052a0f2d069281012e7feef5ecbd866cadedfe8d04"], 0x4a0) [ 265.054161] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.251397] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.262766] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pig=8412 comm=syz-executor.3 [ 265.337222] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 265.373595] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pig=8412 comm=syz-executor.3 05:18:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000640)=""/37, 0x25}, {&(0x7f0000000680)=""/21, 0x15}, {&(0x7f00000006c0)}, {0x0}, {0x0}], 0x6}}], 0x1, 0x0, 0x0) semget(0x0, 0x1, 0x8) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc, 0x0, 0x1000}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 05:18:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r2, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/510], 0x1fe) close(r2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc0002, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x10) r4 = dup2(r0, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000100)=""/120, &(0x7f0000000080)=0x78) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8, 0x7e, 0x7fff}, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r7, r8, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) ioctl$MON_IOCX_GETX(r8, 0x4018920a, &(0x7f0000000a40)={&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000400)=""/38, 0x26}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:18:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r4, r3) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r5, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000000)={'ipvlan0\x00', 0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 265.429598] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 265.468519] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 05:18:24 executing program 3: socket$kcm(0xa, 0x5, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffffd) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000200)=""/122) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xc010, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r3, 0x0, 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x800, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) r5 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bridge\x00', 0xfffffffffffffd60) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) [ 265.508607] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 265.567620] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a802c01c, mo2=0002] [ 265.594702] System zones: 0-7 [ 265.599395] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 05:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cc4, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40854}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x4, 0x20001) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000200)={0x6e, 0x2, 0x3, 0x4}) mq_unlink(&(0x7f0000000000)='\xa9wlan1proc\x00') 05:18:24 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x2, r1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="342680ab", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000240)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, &(0x7f0000000400)=0x20) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000b80)={0x1a4, r8, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c17cdf6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e288ad0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28fb0275}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x184d4d14}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a84504b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d6da3c7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e815daf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x515c8d10}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76987318}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a8d66ee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bbc3a9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc0, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73a1ce3d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80000001}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x338c2fe4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cf25f4e}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a9879ae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75839d60}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25e0ca48}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1779bfa8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f467ef2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x516ac76a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2912af6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37840188}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40016}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r9, r6) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f0000000640)={{0x89, @rand_addr=0x10001, 0x4e21, 0x0, 'fo\x00', 0xd, 0x3, 0x52}, {@local, 0x4e21, 0x1, 0x200, 0x2, 0x3}}, 0x44) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0xef1d, 0x8392, 0x0, 0x800, 0x6, 0x9, 0x3, 0x3, r5}, &(0x7f0000000600)=0x20) sendto$inet6(r2, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000500)={0x6975, 0x1, 0x4, 0x200000, 0x6, {0x0, 0x2710}, {0x0, 0xc, 0x70, 0x9f, 0xdd, 0x5}, 0x1, 0x1, @offset=0x7, 0x1c91, 0x0, r2}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000040040000000000000000000040020000400200004002000070030000700300007003000070030000700300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200240020000000000000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000276657468315f766972745f77696669000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0003001000000000000000000000000000000000000000000000000280069707636686561646572000000000000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000e2052a0f2d069281012e7feef5ecbd866cadedfe8d04"], 0x4a0) 05:18:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getpriority(0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x4702, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) r2 = dup(0xffffffffffffffff) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="af118749", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r4}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000300)={r4, @in={{0x2, 0x4e20, @empty}}}, 0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_POLL(r6, &(0x7f00000002c0)={0x18, 0x0, 0x7}, 0x18) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r8 = fcntl$getown(r7, 0x9) sendmsg$AUDIT_SET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfb, {0x4a, 0x0, 0x2, r8, 0x8, 0xfff, 0x101}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0xc096}, 0x20040054) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xd10a) r9 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r9, 0x0, 0x40, 0x0, &(0x7f00000000c0)) [ 266.167253] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing 05:18:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000000c0)=""/202) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0), 0x8) sendto$inet6(r0, &(0x7f0000000000)="b7e9b603cd254c3b9f4211fb69ec2409f6c2ac5d272e0a3042b5cb35c3f8e435fb83a08f05ce6692c4c082e88117d5ecd3ba9fb809976a9fb4ab1a263ae954ec9b3c8125eb2f6d00dc7a1f30aee4ed8498900a6df5c1fc8ef01edaef7ddd5069c90778289236afa7137be0212fa166740279e3d427040000000000005c4c07ce215bb308f6f96ce1cf00b43b01bb79a1e9c5d8604efa90db8d4d3590193a96cd0ee8e7b01dbc315f", 0xa8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x800000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r3, r2) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r4, @ANYBLOB="000400000000fddbdf2501000000080001003a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e3000000000080001007063690011130200303020303a30303a33302e30009000000e0001006e657464657673696d0000000f0002006e657464657673696d30000007a9a9204c3afaa35dfe356f67c609c0af0647c5c632df059cea8d236ab57948"], 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000200)={0x2b, 0x3}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) timer_create(0x6, &(0x7f00000002c0)={0x0, 0x3d, 0x0, @tid=r5}, &(0x7f0000000300)=0x0) timer_getoverrun(r6) [ 266.224814] BFS-fs: bfs_fill_super(): Superblock is corrupted 05:18:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x0, &(0x7f0000000200)) setns(r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) gettid() ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) lseek(r4, 0x0, 0x3) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000dc0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="c2a9aa13438b9656c64a0bd12d120a3bedd4244d6de3d3317c87d0f4444f46e5c713b93ca87825ef6308fb77bce07e8e8eb7ccf584cbd6e01855a961aea6dd731f3122112f1511752ce4a69d6540fddb2eb26cf2455c3bb731c061cc243d98e45bdd4c426c1751091413af7320d14a5c41dcb193a5e53ad19504d5000000"], 0x5}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r7, r6) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r8, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @rand_addr=0xf0000000}}, 0x4, 0x5}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000100)={r10, 0xff01}, 0x8) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 266.316156] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:18:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cc4, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40854}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x4, 0x20001) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000200)={0x6e, 0x2, 0x3, 0x4}) mq_unlink(&(0x7f0000000000)='\xa9wlan1proc\x00') [ 266.485913] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:18:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000dd00"]}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r2) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) semget(0x3, 0x0, 0x20) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r3, 0x0, 0x10) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f00000004c0)=""/210) semctl$GETNCNT(r3, 0x3, 0xe, &(0x7f0000000700)=""/4096) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0xffffff4a, 0x0, 0x300b, 0x0, 0x9, 0x0, 0x2}}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba72e2aba000000012e2f791ad72bb7d7a2301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400000029000100009ce018040000000000000000000000f778e653a906000000b9d1a4d62cf4ffcd4115c23b51171e392c8a75139539abed58", @ANYRES32=r6, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000001780)={0x0, @phonet={0x23, 0x0, 0x7, 0x2}, @l2={0x1f, 0x3, @none, 0x0, 0x1}, @xdp={0x2c, 0x1, 0x0, 0xd}, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x0, 0x800000003, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, 0x0, &(0x7f0000000200)) setsockopt$inet6_int(r8, 0x29, 0x0, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba72e2aba000000012e2f791ad72bb7d7a2301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e2f791ad72bb7d7a2301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000029000100"/20, @ANYRES32=r10, @ANYBLOB="00000016000000000000001a"], 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, 0x0, 0x44) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r11, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r11, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r12}) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r13, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r13, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) r14 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(r14, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}}) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$l2tp6(0xa, 0x2, 0x73) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x84000, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000000)=""/22, 0x16}], 0x6, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r15 = socket(0x10, 0x803, 0x0) sendto(r15, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r15, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) r16 = socket(0x10, 0x803, 0x0) sendto(r16, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x10, 0x80002, 0x0) 05:18:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r3, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000040)=""/25, 0x19}, &(0x7f0000000100), 0x42}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0xc0000001, 0x7, 0x2, 0x2, 0x7, 0x3ff, 0x9}]}) r5 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000a00)="25af4a5fc2c60c7760519a69b691094a58f2fbf7c054818747ff35eda875a2c08b1f22df94", 0x25}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000000000000000000000800000070d4eb3d132be2c764443a1808cb54113a15d1a471b5513584ec834b887a43322363443199a6474ed138a888923a2bdb2627cfeeaca40d128f6566ac2737eb5f19add3d26f7ac1cc79e338e245e802fbb4d8462b7b7e8fd5e38da1cbc7371e39af83efbc188c93e5f78a3a9b2992f4643c3fdd878ed72c6f012c8ac362a2e738a03c285579a869d907816e7a8e40a4dce8466330f1cb80a6f1f702781e59d55fd426a41e6677e8a16e156c082e3be20e4f4414adafd7e22550e139f8bea2274bebbcf3bd03549afbb214f35cf8de16b9b98c", @ANYRES32=0x0, @ANYBLOB="ac141426ac141400000000003800000000000000000000000700000044200d00000000000000000000000000000000000000000000000000000000000094040000000000"], 0x58}, 0x0) 05:18:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc903, 0x80) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000c80)=""/4096) r5 = dup3(r3, r2, 0x0) dup3(r5, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) [ 266.704652] audit: type=1400 audit(1583299105.259:49): avc: denied { map } for pid=8481 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=1638 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 266.750259] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 266.777037] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 266.817665] audit: type=1400 audit(1583299105.379:50): avc: denied { map } for pid=8487 comm="syz-executor.4" path="socket:[31522]" dev="sockfs" ino=31522 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 266.959151] audit: type=1400 audit(1583299105.469:51): avc: denied { ioctl } for pid=8481 comm="syz-executor.1" path="socket:[32162]" dev="sockfs" ino=32162 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:18:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 05:18:25 executing program 4: r0 = open(&(0x7f0000001400)='./bus\x00', 0x141042, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000180)={r5}) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0xffff, @loopback, 0x2}}, 0x3ff, 0xfffffffe, 0x101, 0xea7f, 0x8000}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000100)={r8, @in={{0x2, 0x4e22, @rand_addr=0x401}}, [0x6a3, 0x3, 0x4, 0x80000001, 0x401, 0x81, 0x686a, 0x3, 0xfffffffffffff800, 0x7, 0x600000000, 0x7fffffff, 0x4, 0x4, 0x7f]}, &(0x7f0000000200)=0x100) 05:18:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x0, &(0x7f0000000200)) setns(r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) gettid() ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) lseek(r4, 0x0, 0x3) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000dc0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="080006151c04ab455f8a0d717983ec3ffae67b541866ef01db1d78d9f44adcafdbe96228625e23208ae3205ee810c70c989fa17e8fbedd83563693bb2dced458587aa4121ff5d1d9a4c00d21ccfd0e37ef5e2133fcaad8c66fc0d4f794a326010000001618ffaa523000000000000060cec19341b961391cb7f1bd69946a18f470d1c61cbd1698e84dfb59d408af3dd0236d83b040925737b939f74697187173c0b7e8a3457907710a5c97c742a2e0744300f0d51fb0775b0c259f091041919e692d5ac6c6f34353cf7ef5adb71c36df1d2e59eedffa76ea725e38dd399cadf143e15a07c1d753a5ffa66b5fce211a32a9e44cf0da76da432fa29fd5ebaf6bbc850a1f99c3a95a6f13d67350c6f4ec5d6380e9135b2d81ffe5f7dc9215183c31bd7287cf32f50e258d569fd321dfe8c1", @ANYRES32, @ANYBLOB="c2a9aa13438b9656c64a0bd12d120a3bedd4244d6de3d3317c87d0f4444f46e5c713b93ca87825ef6308fb77bce07e8e8eb7ccf584cbd6e01855a961aea6dd731f3122112f1511752ce4a69d6540fddb2eb26cf2455c3bb731c061cc243d98e45bdd4c426c1751091413af7320d14a5c41dcb193a5e53ad19504d5000000"], 0x5}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r7, r6) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r8, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @rand_addr=0xf0000000}}, 0x4, 0x5}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000100)={r10, 0xff01}, 0x8) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:18:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x4000010, r1, 0x85000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 05:18:25 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0xab9535e9a6578fc1}, 0x51}}, 0x0) 05:18:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc903, 0x80) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000c80)=""/4096) r5 = dup3(r3, r2, 0x0) dup3(r5, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) [ 267.415290] audit: type=1400 audit(1583299105.979:52): avc: denied { map } for pid=8517 comm="syz-executor.4" path="/proc/sys/net/ipv4/vs/backup_only" dev="proc" ino=31592 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=file permissive=1 05:18:26 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) llistxattr(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)=""/9, 0x9) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000180)={r4}) getsockname$l2tp6(r3, &(0x7f00000003c0), &(0x7f0000000440)=0x20) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20001800}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000225bd7000fbdbdf250100000000000000014100000018001700797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x400c801}, 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2c6f770b72642f69723d2e2f627573bc7eb1756b6469723d2e2f66696c65312c75707065726469723d2e2f66696c5e"]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') unlink(&(0x7f0000000100)='./bus/file0\x00') r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000140)) connect$l2tp(r6, &(0x7f0000000580)={0x2, 0x0, @remote, 0x3}, 0x10) [ 267.530913] overlayfs: unrecognized mount option "ow rd/ir=./bus¼~±ukdir=./file1" or missing value 05:18:26 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f00000000c0)='\xe62\xfb\xb2\xb8 .\xa2\x91\xe0\xa5\xb6\xe8\t@D\x82\x84gn\xd3v \xe0*\x1b\xb1\x13\x91\xcf\xa1\xb6\xb45\xa97\xd0\x17(\a$?\x00\x00\x00\x00\x00\x00\x01\x00ft\xc5Bmt\xb3\x04\x85?\xb06I\x8d\xce\xe8\xb1\x03]\xde\x1b\xdb\xda\x8fQA\x81h\xdd\xe51\xf4\xec\x86?p\x1c\xdb\xddp\x99P\x01\x00\x01\x00\xb0i\xca\xae\x05\xc7\x00'/112, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendfile(r0, r0, 0x0, 0x24000058) 05:18:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc903, 0x80) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000c80)=""/4096) r5 = dup3(r3, r2, 0x0) dup3(r5, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) [ 267.619788] overlayfs: unrecognized mount option "ow rd/ir=./bus¼~±ukdir=./file1" or missing value 05:18:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x808, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400206) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 05:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x48}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:18:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8ca6da5bf566ef2784d008334b8e4f3c3f953360afdde428ac85b71b50a18a37aec9f1892e54ea2d2bb7c6611c71b479fcc0f7f32b2c81a1fe0c59701b0fdb858b04aa4f7ee08848db595d1ee1d736f975a7a25c0f8480b9d4bb617304c121fe3aa2b17fb49ef67b61344ec78f1c731f1461b4bfb22fae98287f52f306b2ae244a9c590e41fe5b69ca704d39e7e5307aef3d1e2745a44e68d81978d98bdc72a04fe37abf17c7e036451182e30efa4bb5085f5fc928b9fc56245a97b673fc", 0xbe, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0xc8}, 0x10) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 05:18:26 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f00000000c0)='\xe62\xfb\xb2\xb8 .\xa2\x91\xe0\xa5\xb6\xe8\t@D\x82\x84gn\xd3v \xe0*\x1b\xb1\x13\x91\xcf\xa1\xb6\xb45\xa97\xd0\x17(\a$?\x00\x00\x00\x00\x00\x00\x01\x00ft\xc5Bmt\xb3\x04\x85?\xb06I\x8d\xce\xe8\xb1\x03]\xde\x1b\xdb\xda\x8fQA\x81h\xdd\xe51\xf4\xec\x86?p\x1c\xdb\xddp\x99P\x01\x00\x01\x00\xb0i\xca\xae\x05\xc7\x00'/112, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendfile(r0, r0, 0x0, 0x24000058) 05:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @remote, 0x0, 0x0, 'lblc\x00', 0x0, 0x0, 0x48}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:18:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:18:26 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) utimes(&(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$security_capability(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f00000003c0)=""/6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r2, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) r3 = accept4$bt_l2cap(r2, &(0x7f0000000300)={0x1f, 0x0, @fixed}, &(0x7f0000000340)=0xe, 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000380)) rmdir(&(0x7f0000000200)='./bus/file0\x00') [ 268.054264] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.128085] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 05:18:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f00000000c0)={0x0, &(0x7f0000000300)="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", 0x1000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @void, @eth={@dev, @local, @val, {@ipv6={0x86dd, @udp={0x0, 0x6, "facd4d", 0x18, 0x2b, 0x0, @remote, @remote, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}}, 0x56) 05:18:26 executing program 5: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "00000000000000000000000000000000fff600"}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 05:18:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r3, 0xfff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x10000000, @loopback}], 0x1c) [ 268.408907] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 05:18:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x200, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000004c0), &(0x7f0000000500)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x270, 0x0, 0x270, 0x270, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8, 0x0, 0x0, 0x98}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) [ 268.519494] EXT4-fs (loop5): ea_inode feature is not supported for Hurd 05:18:27 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, 0x0, 0x0) dup2(0xffffffffffffffff, r2) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'ip_vti0\x00'}, 0x18) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 05:18:27 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) r4 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r4) ppoll(&(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x5452, &(0x7f0000000040)) fcntl$getownex(r6, 0x10, &(0x7f0000000580)={0x0, 0x0}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r8, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b8e3655d1b57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62aa60033df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf03e1ae101b23c88334501831ff741891ff834b13ce440fd6e5fc9eafe7c6ad377abd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB="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"/521, @ANYRES32=0x0, @ANYRESHEX=r0], 0x6, 0x0) r10 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = gettid() waitid(0x83b895581628fca4, r12, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r13 = socket$kcm(0x29, 0x2, 0x0) close(r13) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64=r13, @ANYRESHEX=r11, @ANYRESDEC=r12]], 0x8}}, 0x20004850) r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r15 = dup2(0xffffffffffffffff, r14) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r8, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r5, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r15, 0xc0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x7, 0x1}, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x5, 0x3ff}, &(0x7f0000000680)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0xfff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r17, 0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000940)='syr1\x00K\x8f\x82\aD\xf8\xc4\x99^\xbaz\x14\x1d\xa5}V*\xac|\x15\xf0%\x95\x85\n\xa6\xaewQ\x12\x8c\xc3[\x0e\xc6\xd7\x9d\x1am', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r16, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) r19 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r19, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r19, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0xa0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r20, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r20, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r21 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r22 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r22, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r21, 0x4c00, r22) sendfile(r20, r21, 0x0, 0x102000004) [ 268.840738] audit: type=1400 audit(1583299107.399:53): avc: denied { name_bind } for pid=8620 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:18:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x82400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x83, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1e, 0xff}, 0x4000, 0x800000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="f87f5ca459ca1d2fc7e6986a9e6b733845fb0edbec5bd53e80e7b2f1048ba240ee97762ec617925d95603688eb0bd6e5be9435b27109a63fe91119480a40280013921c1c9c4513b5f506e4fd37567d82296b615bc92fdb44dc4eb7139aef9c47f8b3d1c4605aa6f789d178c6dbe83fd7877a5b0464454e9c36f27c7e69cee5da4ac9c3eb383c2526a22dc6ba53f8bfe736b30ea2d1119ce3fccffc0fb9b05939c4e3f6e801cb78ec7086aa80cd1cbe1af0d348febd518a93cd5b4dc0ca44e9ed18c1dd2e9202624eb8203ee9f5bc7b9653d949b1302683e041073639799e9265f700000000"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x7a) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) 05:18:27 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 268.968995] audit: type=1400 audit(1583299107.459:54): avc: denied { node_bind } for pid=8620 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 05:18:27 executing program 4: syz_mount_image$xfs(&(0x7f0000003900)='xfs\x00', &(0x7f0000003940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003d00)=ANY=[@ANYBLOB="1d959c6f00"]) 05:18:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r3, 0xfff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x10000000, @loopback}], 0x1c) [ 269.175764] XFS (loop4): unknown mount option [•œo]. [ 269.240500] XFS (loop4): unknown mount option [•œo]. [ 269.597336] syz-executor.5 (8624) used greatest stack depth: 22584 bytes left [ 269.950011] device vxlan0 entered promiscuous mode 05:18:28 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x400, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x420000, 0x0) 05:18:28 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 05:18:28 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r2}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) accept4$phonet_pipe(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80000) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b664d2e626174000204010002000270fff8", 0x16}], 0x801000, 0x0) 05:18:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBSENT(r0, 0x4b60, 0x0) 05:18:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) close(r1) 05:18:28 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r2, 0x9c9d98642c233d79, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004005}, 0x4015) r3 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x7fffffff, 0xb, 0x4, 0x2000000, 0x81, {r4, r5/1000+10000}, {0x3, 0xc, 0x81, 0x2, 0x7f, 0x80, "39d81348"}, 0x3, 0x4, @userptr=0x1, 0x4, 0x0, 0xffffffffffffffff}) mq_timedsend(r6, &(0x7f0000000280)="96e367f883e2078311cf95f3b1356cd3b6fa79bb107ebcef6b00fd6e880401635972e6028b3434b9f88ba5cd2cafe7bcbc7bbf3472581b2d0bc552e0869770365ec0dadf035545b1f5e2af762ecf5546e44abc530cafd3d75e4908ecd1142fc3a59a229e12bfe70568d2772a5dd5205dbb898ed70f187a571f811af7fec42528a1f13eff82efdf5bc1d1e64518cbb5c4d4ff9d942c0b2b5e50ab1c6522fadbec4e776314a143f69559ad8e1a354b2f1a7b91756ec9f0bb04690c6d87d91e1fb940e9bee0", 0xc4, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x48}}, 0x0) [ 270.184985] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 270.186178] device vxlan0 entered promiscuous mode [ 270.213530] BFS-fs: bfs_fill_super(): Last block not available: 109 05:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1003a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0x1ff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x40, 0x5, [0x400, 0xffff, 0x8, 0x5, 0x6]}, 0x12) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) [ 270.368027] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 270.397998] BFS-fs: bfs_fill_super(): Last block not available: 109 05:18:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="b405000000000000711009000000000005009de1000000009500000000000000fb2ea66fd47446938ff431d5968f57250b4e6f5a86168fda609cd3e58c757549b7e4110636b7ac40cf2383b07ab8fa83f8e8e568da5f4e844289896ca0a04b8f2de2c3ae490012becba75420d76da8998fc92ee066dcaefaee91091b035e10a89e0f6dd5c94ceb94507c5f276a355ef5e14bd7befc116a13eb0a05b14fe92c68872749bf386d4f2173e5f95d80500d415a6e00fcea03647ea695c36cf2da2e862df60112990549fc238870"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000006c0)={0x1, 0x0, {0x7, 0x9, 0xf669f9cb9754dfb2, 0x4, 0x7, 0x8, 0x1, 0x1}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r5]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r5, 0x101, 0x1da4}, 0x9, 0x5, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x9}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x1d8, 0x0, 0x0, 0x1d8, 0x1d8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x5, &(0x7f0000000080), {[{{@ip={@broadcast, @broadcast, 0x0, 0xff, 'bridge_slave_1\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x16, 0x1, 0x14}, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x27, 0x7, 0x9e3, 0x8f9f, 0x5, 0x81, 0x3}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x11, @broadcast, @local, @port=0x4e23, @icmp_id=0x66}}}}, {{@ip={@local, @broadcast, 0xffffff00, 0xffffff00, 'macvlan0\x00', 'sit0\x00', {}, {}, 0x6c}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x402}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @multicast1, @port=0x4e24, @icmp_id=0x66}}}}, {{@ip={@local, @dev={0xac, 0x14, 0x14, 0x34}, 0xff000000, 0xff, 'bridge0\x00', 'vlan1\x00', {0xff}, {0xff}, 0x4, 0x0, 0x4}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0xffffffffffffffff, r3, r4, r5, 0x0, 0x2}}, @common=@unspec=@limit={{0x48, 'limit\x00'}, {0xff, 0x1000, 0x8, 0x9, 0x3, 0x22d, 0x8}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x28}, @gre_key=0x72e6, @gre_key=0x9}}}}, {{@ip={@rand_addr=0x9, @remote, 0xff, 0xffffffff, 'ip6gretap0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x8, 0x1, 0x20}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x2, 0x5, 0x5, 0x4, 0x4, 0x1], 0x2, 0xa}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1, @icmp_id=0x65, @gre_key=0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 270.605935] team0: Device ipvlan1 failed to register rx_handler [ 270.629249] audit: type=1400 audit(1583299109.189:55): avc: denied { prog_load } for pid=8691 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 271.192194] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=12594 sclass=netlink_tcpdiag_socket pig=8683 comm=syz-executor.5 05:18:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0xfe, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) 05:18:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 05:18:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000937feecb07ab37918264a4d93e8d35b474759f7ed7bfa4efc7d97eea5b75d724ffff00000000000043e25d60825c9f14fbbc2e39b1484d4f1501b113d7d6030680a7fdea6f07ecd48502d57dda0132b56308a41dbb0600000000000000b6464a6f0a25c2d2ad823114b062750a4e96fa8be9ac82b2e4c391b88414287109fb11aa71f2de1c73b24c9a28e628ad33cf7539e584cdabb9ce25829bdddf82f014316983eb7a4807d6370fdad41bc4e87aeff2f9af579d6d2bd6feb8c01181dc2f8fe235ea401c2ea627df5513ee25317fe197011fbd6a937c4608e3b293f5f0e3875d295b802f6e2024703c7c40512cd91b45490ed5837cc3b89d9318935297532b7f4b365fccb3853b283bf76012d76c6be4008a498aca"], 0x18}}], 0x1, 0x0) close(r1) 05:18:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:18:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r2, 0x9c9d98642c233d79, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004005}, 0x4015) r3 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x7fffffff, 0xb, 0x4, 0x2000000, 0x81, {r4, r5/1000+10000}, {0x3, 0xc, 0x81, 0x2, 0x7f, 0x80, "39d81348"}, 0x3, 0x4, @userptr=0x1, 0x4, 0x0, 0xffffffffffffffff}) mq_timedsend(r6, &(0x7f0000000280)="96e367f883e2078311cf95f3b1356cd3b6fa79bb107ebcef6b00fd6e880401635972e6028b3434b9f88ba5cd2cafe7bcbc7bbf3472581b2d0bc552e0869770365ec0dadf035545b1f5e2af762ecf5546e44abc530cafd3d75e4908ecd1142fc3a59a229e12bfe70568d2772a5dd5205dbb898ed70f187a571f811af7fec42528a1f13eff82efdf5bc1d1e64518cbb5c4d4ff9d942c0b2b5e50ab1c6522fadbec4e776314a143f69559ad8e1a354b2f1a7b91756ec9f0bb04690c6d87d91e1fb940e9bee0", 0xc4, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x48}}, 0x0) 05:18:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1003a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="001000006a19fd875bcea2eca12c4dfcca54cbf4f0c457b8dd0daefe5421dd5256a15fa772ee916c78ed61dd52c245da6040e737069b798206a72f633339c37660436e6711c4bd420b1738f550b1e72c7455d6a37cd36bdf2e8fa197b32c57de521a137f56ed055a2f844030cb4241620514e3b898aaec02b9210aca714d4c2b852f7149468fa2f130280df0fae3e231a17d592df8d64124ad16ba76303d4de97da3ce7d45c0a16b648e7a5b85d48600411b00a268673b633fcda96ed0e0fb41cf37e1928f0af9f16ac34684b06d6d2ca2a89e30247da34dec6b28d1785cf41e11d141e3af8b62e892af08713b3888f6887d00104d248cdc143a0e18961d2bd5a29a974522068f2ff17d55b070294b76105b0aafb7ab789da6fee29236ec2f67f13ac40e0503ce79f6b79ebe714881e78ca1765945f0b1ad64c0f540f4121edae9cbec585e8b31be937f64a0b635bcd0b1d74014a2d058dcc74b0b2d02ee17c8c71add3fb46119ad3115fd06f46e4580f04e5ee323e7771890cd081065177c61dad468b10e8abdc96c0272cccd5ac77c4d7deb9e0db46a7876df23b2862739fc0e7cebea0e78e6031cf3c23668f5bcfd6b67c33d730f7448ce8196712a84faa5a9e99a0cbb60d3dc20809781f820e6872b6ba803f7880ee4b03cb49c59e02b2f645015cb514c9cd62532b362e61afb5ac2d7b4f482075b5f04ed5be4c5f340b40edd1bda15080557aeffcefb4265a5fbbd4d6da24a80405b32cd2b235d0a6eef71b8e4441d7a1b8182109b8353a68e1d53c3619fdd4b7705b3c76ed4068a52358e00a63ecb5a4b55d731ea5eafa84bf6bdf641f7309b3cd2f90ee7f6c3c60b17f0d1cfab2da058b4aa6937ad594febe11c930ecd040c1af7bae0145127d2c19b224ff5d1d1b453ef05f2ab5ad2abf2dca1c10b6f4d870cc3709c65a60691d127bfbbe5fd62caf6768faed473646e54ae52e41f68be79581593bd8b7662bfd30f177ee7192a7869a3cd0eb161b36be700b98ca233b7a8638dfe2a4b09ce454c6bb69cb4ef939a793e0dbe2dae803b11cdacbd7d0da1927149ece0a9e4a0330378fe9155fab42373c0ee7f48e0b94bf482cf0e7f8442506b4525586e9edc3da674339edffcad4371aa1e7851db91cb3611970fe808c1c1c708edaae214e048c4a0ee94a7112a3f330ab5bb39aa0c8e81dab38f11f4635737608fe54a807bda7dee90543b64fdc0cb2e504ebe581f0e3d1c72fa818756a63efeb38cfb6e9a89b6dc1ce1a214d1d38510af599f869aa9b94e3d99a93bc18362b7b0fa329f6df085dba78e1969fb7e459f43d53c1bdcc26283fe00cf88cebba6bdc29bdbd6627b361cc82f23d4c9d727892a90c480e4a740c45d76620a00a290fa71d61f17792fccc1d4223eb0bd7571d08f70f6196496c199e9a23bc1a3fe13ef1d3070b3d6ba381f4998a88b8688968d3dae1611da5d316fe0c1cec80a296c414285f07265b4f19d6b691b3be5152d8bc6bdd967bec2c5d2dfdba1d785bb2822e7d314abbcbcfa9b62adda39555d97ec3ba10dc92edba38778a3892919869f37f710a0fe9d4d428fb8ce6926fc68aee6605de18ce521d63b3cfdf786e43d1cfdfb7b721c628efeaed4573e9f017228c00f4e104f1428a60aa07e807f5f49d838d71d2da510ecdf484fe4d874960dd839e99a59e248b9e643d2e9854a0537503fae2bcbffe2e7da5254ceabfd28266f5127fa4835254d5d53afd7fd28e0e3cfe26a3ee2ec52a6436314534734bf549296ec1c31f1c36c0b6d82e0928b38ca39e26cf517fdaa35bd8055cea09d8c9974a29ef1a4d5222a688a0469006605de9d2a4bc82479d0ae6c48eec7daf94174cd3950f4e7a3dd4cb5ab2a0d9cd3e448a32bb611c6a8ac0b2d7b6f94ca3571fefa35e0148195e7cd8aa759dfba7cccc6a784cce485adfc3253a118cd9e3e4d8c478eb740f15a4a91cf119e3853ab7768aed43ecefcbdca8c960ad91bfaa4ca55e83a754d5603e798a096bdbc600060c97a156bf162f197d9c9959f478faabf92538df411c83a3392c792d760d83bccce6d681e341bd4bdc6a777980e4d820ad165a18e6d83eb0e1f034d4cd65602a4662422de2368e2bedc2a793451eccffb65f47e3b09c47d950bf481fdbd8f08b7210c42901ebc9ee14947b3fb9b4a8d0a7e697cb7a811f3c00db8bc8025566e593357363e7ac80650584731b9283dca3e2d68c7bb104909201172cabf50d2db9bd26e3e10700b60d3a90d89cd68be59485618329bad2a2a3e6da4171eaa566e3384ee176651c7584f1fedd33f016b40046254e433e3f5600a2da23462e796a867b9ce8913a7b3570e3b2f3b7bb97439c1a4f374911836bb7f8f5e76e57bf38060f277cf0e8af912c0e234024398f6b65ef7b5b5b778bb91cd3b6042382971a8315eca4b9d940f658876217f614087d4a47bb4cdc6ffc000f59301e3758f9432c026ce611c0089e57a0cced8a58b755874cc273371ef727d0b64e7caf7b4d14b18d39ecc9c69aed56974534365d5322616905af6dde9010457c88c1a9d80e550c55bbd18a883a8f3da9a5f0d8b2c227f94c9857e3087afed54aeabf709b7501dae0d0fd2069efc9bb06474861e0684912f2e685a5b4161cfccdf178f695ff4f62481398527b3aad560fceef9e6be48e208a7278d090a26e983b7a9f23d3f68711ea28da0ad585cc60e777690fb3de0d81c35f31f7dfa4b91a3c3e65948178d588264cfaa8557c0e2c6ad0bce0ab0b0657e5a2858e38f1fe0e04a898de2fe15c37d057b829a3d25b7c421dc790fd667be3578ed828c8fef5af75787bfb7b5ebfe3d524ff39cc3bd8b8d8b9ddaff70345e88a86144af7204717e1ba38c94058cd521efe29225d4e00a56d5f98612875f90de6c6192dd64a4e26830072aa33d10fef483f9792af8bebecaff402429eb03f0212bfc4c852b6fb613dee8ace3e22ec7e6b9ec63a2996a6eca7e27e049f5864c83a28c4bdccb1b92a7a4e57244ad0f3cb33c71f97918e043181492132bb4edfe758dfef02e38a66ae218b96e1e3d2da2165fde6607d1107742cae9631a7a0aa69e876948b0f6617dd7804136e1ce197caa8b73038f895b1e3bb14db4c20771d5ae9b976b57b082ff4f6bc42a78601ee4e96d728ea9abe86effce1ec88f4d3e1a26d2e9ae658f9d30e566553f60a67fcf780402012940e6fd96279203792beeada330c6e00bd27e3c1aec018356f2f0955100776fcea885c553b21de6258bbbeaccd7a5990ae066ad45b71732af832f90eea9b7ff27edca2c5889af686b2b12b479a951bf79ebf9b451cce2b5b4bd1dc317ef8d184d0e11e9c2e2b68d37583aa2930dec5e53141676d2b2481f941a419e1f216e29b58ba18406fae84a4777d326cd0e324ee37a1c380ca42f30941104b35933a5a674d62c80054226449b41bcc26b9cde0fedb7bf6425eec1f21a6a98b8b4ad5970e6ad9112e14c075f3d666049aa13e6cf44f15827fd5341b714b7fe9557e720bf1e0186e2fb3e64abe9c143268c11fa7c98d0956b26a9c05b08f7bf5dbcb3729606c155aba75cf7517d417e9c046b237ffb75d18ac17d80db1b0684701173db4c38ccb445e926ba0c3307576ff079585bffee886510dc4000e43a4e38ef48593fd730982acf2231270917426509dc2b448e1647c284e049671d572a4f06c99ced8336768640efa6e225e91ca56c79333c8b52808f04656e4b92c42d5c9276a01232341f6d4bcc385aa7f4aa1f0a81b44b8e596d09b50e258c885876c8a9c6875d47a138e7374cc9581b970125de567f2bd2e38c405fedee0a26c908a37b570080a958258ae34dce0ae7a0b61b5a40f9353b013f38b7c6be4c0d4da313851c0c60e72434703c90666d6b02b6732355d84ef8c46c69fbb4ac83e816635a866a77024da947d8360f0cdad6129d5de426fb238c683e2c2ce993d91f96be2928786eb30857940d3c0f3243e28ddb320ba8df32fcbbcb04b0ae50336c52eb41dc63080106e85c88342ea4d04d2355740ad9f7bfce74607e91246291ce88e6ba690bdd55847514dee916e3c2930b04cd80cda9a8c0017291734273fcd5167e6ea5e4e902e41017d342224c93d64eaefa333710aaf299e1642563ffe8ded78599c9c280db385885c693657691b79a0cf071fb86004941568ab31a017e16395b19156b6ecc3ae3cd4f22157a2662616c9cb168b55395bfcef83c2c6c6325283ed63dc86aaec0dd8646339f1105c4e1737021b86aefdb045c40156bc0fa7e70b50fa6c9fc4d25244571ab22f947c4a5d8cef6657a65b90d0d6dc6f80126456fca520b3e96e2d01e7b20793449d03f7fe0693c0e48b3a4617f91607ec746fae023331a2c68fe34839ec642155939f5b0797752d7dfa0d19c538331f48aadc70c8111287d6ffe80232008da8975e0d34c25eb258d8bd9ca5500d65b6af2ffc9177c16415b19e27474475cb82d4ea7032c856fe8fe3fe8f06d7627af822231cd25869d438d76e7db8bc4b087568b08ff203c8e75f4060ff2801b0aa7dccc93e8e1ea13b90ee80937c0c8967a5afc276732dec79249a8f91eba73d1b590600dea90bdfe13517ae887b42d1ac574861457cf484958f114f8072ee63b54592c995e3aa91d37a816b29114ec948ddfc3dc918095946625f4cf31b165a55e992c2011cc485426f6e623bddf97f1ba9402e9c7fb8a25920474d2e4105732e73780571de2936585496e2fd8d9d2bb22c6eb3348b0544788f37b60c3a0ec9a7bef984250580a00e1cad92c4919748a923ece61bf0000000001000000bf504cf26e62947791764d64944094305e623ce68daed58ca54988bf218e159d3f79f80b0960bbf9ef6e62d2f0ff46d04df5aa5654527054239a91763a4c455b3b0955d5eae75991e6daa59a534a8a85065e04218a9f5f9fedaf6be063b6a90baa523bd8ed57d13ee6a184ab7b4b8d0a368db5f40123375b988bf03523fc6d816919527dc45d65ebdc68110bd8cd4d518df479a1caeae3346a2b1b18bea960f4e89fa0ae8f5dd915ec99abffd4f22fb3fe0187bad9c08f817d69f9bddb497be38bd8d31d27f8271106d2c8edfdb235af6b568ad2f83d44389153b41ef0384934351ae727e3c06aa3fec0fa108540a085091198bc75375ce7282700665c2f933a57863a82946513d08ab775a4ce06711ae2dfca813b3ea21457fab25bac47e4f5aff0c2baadd4a8b6afd864b4271fc2993b06bc0d6542556b7366c139b191d1e224d0279fe0011a7dd534c20ee639cd687c44e4de4acbbba6b6d1ff33262c15e085ddba6f138a68761c03f1c6f9462b1d53060a6927945bfec3568982eb643cfa805d3d381632f15de236ce7dac0ad7f8451aa1a808cc5c85276bde0612e8c0cd6c979b566e5ed3c51f7ee52a01c7e020bc7f19faabb7c50cf4b42cf4a7ce10e926d0b7181be6aa203f7b7c4b38c4d13010a59d48a43b4ff75a4f2aba02f5ba6396a7abe3fe929b7fe2ae8b5d34a2ca5e21c9a7c7eabf52ea3992262005557152eaae6f32e99648292f7d4ef74c7fed72d14940cf857d2c0f5baf4a7a19a0eb827114c60101925c85a8bd7ffbcadc1fbdc76a1289a5e01d590af661582f87e26286d682aca6a793ae7573488c13dedaeb57ae63666e42c180e73c6ce6afe2a08db9c8375241df424c1c04369373ba5c7443c1c3481de9160dc0a4c212550fe36a974b1213c9e28e4a6d26287982313589f02bb4928a878715f773ad09caf16613019bef8b90625e4360cd0631509d6dc62c71b826f5cdfec0758a5e"], &(0x7f0000000040)=0x1008) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0x1ff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x40, 0x5, [0x400, 0xffff, 0x8, 0x5, 0x6]}, 0x12) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 05:18:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1003a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="001000006a19fd875bcea2eca12c4dfcca54cbf4f0c457b8dd0daefe5421dd5256a15fa772ee916c78ed61dd52c245da6040e737069b798206a72f633339c37660436e6711c4bd420b1738f550b1e72c7455d6a37cd36bdf2e8fa197b32c57de521a137f56ed055a2f844030cb4241620514e3b898aaec02b9210aca714d4c2b852f7149468fa2f130280df0fae3e231a17d592df8d64124ad16ba76303d4de97da3ce7d45c0a16b648e7a5b85d48600411b00a268673b633fcda96ed0e0fb41cf37e1928f0af9f16ac34684b06d6d2ca2a89e30247da34dec6b28d1785cf41e11d141e3af8b62e892af08713b3888f6887d00104d248cdc143a0e18961d2bd5a29a974522068f2ff17d55b070294b76105b0aafb7ab789da6fee29236ec2f67f13ac40e0503ce79f6b79ebe714881e78ca1765945f0b1ad64c0f540f4121edae9cbec585e8b31be937f64a0b635bcd0b1d74014a2d058dcc74b0b2d02ee17c8c71add3fb46119ad3115fd06f46e4580f04e5ee323e7771890cd081065177c61dad468b10e8abdc96c0272cccd5ac77c4d7deb9e0db46a7876df23b2862739fc0e7cebea0e78e6031cf3c23668f5bcfd6b67c33d730f7448ce8196712a84faa5a9e99a0cbb60d3dc20809781f820e6872b6ba803f7880ee4b03cb49c59e02b2f645015cb514c9cd62532b362e61afb5ac2d7b4f482075b5f04ed5be4c5f340b40edd1bda15080557aeffcefb4265a5fbbd4d6da24a80405b32cd2b235d0a6eef71b8e4441d7a1b8182109b8353a68e1d53c3619fdd4b7705b3c76ed4068a52358e00a63ecb5a4b55d731ea5eafa84bf6bdf641f7309b3cd2f90ee7f6c3c60b17f0d1cfab2da058b4aa6937ad594febe11c930ecd040c1af7bae0145127d2c19b224ff5d1d1b453ef05f2ab5ad2abf2dca1c10b6f4d870cc3709c65a60691d127bfbbe5fd62caf6768faed473646e54ae52e41f68be79581593bd8b7662bfd30f177ee7192a7869a3cd0eb161b36be700b98ca233b7a8638dfe2a4b09ce454c6bb69cb4ef939a793e0dbe2dae803b11cdacbd7d0da1927149ece0a9e4a0330378fe9155fab42373c0ee7f48e0b94bf482cf0e7f8442506b4525586e9edc3da674339edffcad4371aa1e7851db91cb3611970fe808c1c1c708edaae214e048c4a0ee94a7112a3f330ab5bb39aa0c8e81dab38f11f4635737608fe54a807bda7dee90543b64fdc0cb2e504ebe581f0e3d1c72fa818756a63efeb38cfb6e9a89b6dc1ce1a214d1d38510af599f869aa9b94e3d99a93bc18362b7b0fa329f6df085dba78e1969fb7e459f43d53c1bdcc26283fe00cf88cebba6bdc29bdbd6627b361cc82f23d4c9d727892a90c480e4a740c45d76620a00a290fa71d61f17792fccc1d4223eb0bd7571d08f70f6196496c199e9a23bc1a3fe13ef1d3070b3d6ba381f4998a88b8688968d3dae1611da5d316fe0c1cec80a296c414285f07265b4f19d6b691b3be5152d8bc6bdd967bec2c5d2dfdba1d785bb2822e7d314abbcbcfa9b62adda39555d97ec3ba10dc92edba38778a3892919869f37f710a0fe9d4d428fb8ce6926fc68aee6605de18ce521d63b3cfdf786e43d1cfdfb7b721c628efeaed4573e9f017228c00f4e104f1428a60aa07e807f5f49d838d71d2da510ecdf484fe4d874960dd839e99a59e248b9e643d2e9854a0537503fae2bcbffe2e7da5254ceabfd28266f5127fa4835254d5d53afd7fd28e0e3cfe26a3ee2ec52a6436314534734bf549296ec1c31f1c36c0b6d82e0928b38ca39e26cf517fdaa35bd8055cea09d8c9974a29ef1a4d5222a688a0469006605de9d2a4bc82479d0ae6c48eec7daf94174cd3950f4e7a3dd4cb5ab2a0d9cd3e448a32bb611c6a8ac0b2d7b6f94ca3571fefa35e0148195e7cd8aa759dfba7cccc6a784cce485adfc3253a118cd9e3e4d8c478eb740f15a4a91cf119e3853ab7768aed43ecefcbdca8c960ad91bfaa4ca55e83a754d5603e798a096bdbc600060c97a156bf162f197d9c9959f478faabf92538df411c83a3392c792d760d83bccce6d681e341bd4bdc6a777980e4d820ad165a18e6d83eb0e1f034d4cd65602a4662422de2368e2bedc2a793451eccffb65f47e3b09c47d950bf481fdbd8f08b7210c42901ebc9ee14947b3fb9b4a8d0a7e697cb7a811f3c00db8bc8025566e593357363e7ac80650584731b9283dca3e2d68c7bb104909201172cabf50d2db9bd26e3e10700b60d3a90d89cd68be59485618329bad2a2a3e6da4171eaa566e3384ee176651c7584f1fedd33f016b40046254e433e3f5600a2da23462e796a867b9ce8913a7b3570e3b2f3b7bb97439c1a4f374911836bb7f8f5e76e57bf38060f277cf0e8af912c0e234024398f6b65ef7b5b5b778bb91cd3b6042382971a8315eca4b9d940f658876217f614087d4a47bb4cdc6ffc000f59301e3758f9432c026ce611c0089e57a0cced8a58b755874cc273371ef727d0b64e7caf7b4d14b18d39ecc9c69aed56974534365d5322616905af6dde9010457c88c1a9d80e550c55bbd18a883a8f3da9a5f0d8b2c227f94c9857e3087afed54aeabf709b7501dae0d0fd2069efc9bb06474861e0684912f2e685a5b4161cfccdf178f695ff4f62481398527b3aad560fceef9e6be48e208a7278d090a26e983b7a9f23d3f68711ea28da0ad585cc60e777690fb3de0d81c35f31f7dfa4b91a3c3e65948178d588264cfaa8557c0e2c6ad0bce0ab0b0657e5a2858e38f1fe0e04a898de2fe15c37d057b829a3d25b7c421dc790fd667be3578ed828c8fef5af75787bfb7b5ebfe3d524ff39cc3bd8b8d8b9ddaff70345e88a86144af7204717e1ba38c94058cd521efe29225d4e00a56d5f98612875f90de6c6192dd64a4e26830072aa33d10fef483f9792af8bebecaff402429eb03f0212bfc4c852b6fb613dee8ace3e22ec7e6b9ec63a2996a6eca7e27e049f5864c83a28c4bdccb1b92a7a4e57244ad0f3cb33c71f97918e043181492132bb4edfe758dfef02e38a66ae218b96e1e3d2da2165fde6607d1107742cae9631a7a0aa69e876948b0f6617dd7804136e1ce197caa8b73038f895b1e3bb14db4c20771d5ae9b976b57b082ff4f6bc42a78601ee4e96d728ea9abe86effce1ec88f4d3e1a26d2e9ae658f9d30e566553f60a67fcf780402012940e6fd96279203792beeada330c6e00bd27e3c1aec018356f2f0955100776fcea885c553b21de6258bbbeaccd7a5990ae066ad45b71732af832f90eea9b7ff27edca2c5889af686b2b12b479a951bf79ebf9b451cce2b5b4bd1dc317ef8d184d0e11e9c2e2b68d37583aa2930dec5e53141676d2b2481f941a419e1f216e29b58ba18406fae84a4777d326cd0e324ee37a1c380ca42f30941104b35933a5a674d62c80054226449b41bcc26b9cde0fedb7bf6425eec1f21a6a98b8b4ad5970e6ad9112e14c075f3d666049aa13e6cf44f15827fd5341b714b7fe9557e720bf1e0186e2fb3e64abe9c143268c11fa7c98d0956b26a9c05b08f7bf5dbcb3729606c155aba75cf7517d417e9c046b237ffb75d18ac17d80db1b0684701173db4c38ccb445e926ba0c3307576ff079585bffee886510dc4000e43a4e38ef48593fd730982acf2231270917426509dc2b448e1647c284e049671d572a4f06c99ced8336768640efa6e225e91ca56c79333c8b52808f04656e4b92c42d5c9276a01232341f6d4bcc385aa7f4aa1f0a81b44b8e596d09b50e258c885876c8a9c6875d47a138e7374cc9581b970125de567f2bd2e38c405fedee0a26c908a37b570080a958258ae34dce0ae7a0b61b5a40f9353b013f38b7c6be4c0d4da313851c0c60e72434703c90666d6b02b6732355d84ef8c46c69fbb4ac83e816635a866a77024da947d8360f0cdad6129d5de426fb238c683e2c2ce993d91f96be2928786eb30857940d3c0f3243e28ddb320ba8df32fcbbcb04b0ae50336c52eb41dc63080106e85c88342ea4d04d2355740ad9f7bfce74607e91246291ce88e6ba690bdd55847514dee916e3c2930b04cd80cda9a8c0017291734273fcd5167e6ea5e4e902e41017d342224c93d64eaefa333710aaf299e1642563ffe8ded78599c9c280db385885c693657691b79a0cf071fb86004941568ab31a017e16395b19156b6ecc3ae3cd4f22157a2662616c9cb168b55395bfcef83c2c6c6325283ed63dc86aaec0dd8646339f1105c4e1737021b86aefdb045c40156bc0fa7e70b50fa6c9fc4d25244571ab22f947c4a5d8cef6657a65b90d0d6dc6f80126456fca520b3e96e2d01e7b20793449d03f7fe0693c0e48b3a4617f91607ec746fae023331a2c68fe34839ec642155939f5b0797752d7dfa0d19c538331f48aadc70c8111287d6ffe80232008da8975e0d34c25eb258d8bd9ca5500d65b6af2ffc9177c16415b19e27474475cb82d4ea7032c856fe8fe3fe8f06d7627af822231cd25869d438d76e7db8bc4b087568b08ff203c8e75f4060ff2801b0aa7dccc93e8e1ea13b90ee80937c0c8967a5afc276732dec79249a8f91eba73d1b590600dea90bdfe13517ae887b42d1ac574861457cf484958f114f8072ee63b54592c995e3aa91d37a816b29114ec948ddfc3dc918095946625f4cf31b165a55e992c2011cc485426f6e623bddf97f1ba9402e9c7fb8a25920474d2e4105732e73780571de2936585496e2fd8d9d2bb22c6eb3348b0544788f37b60c3a0ec9a7bef984250580a00e1cad92c4919748a923ece61bf0000000001000000bf504cf26e62947791764d64944094305e623ce68daed58ca54988bf218e159d3f79f80b0960bbf9ef6e62d2f0ff46d04df5aa5654527054239a91763a4c455b3b0955d5eae75991e6daa59a534a8a85065e04218a9f5f9fedaf6be063b6a90baa523bd8ed57d13ee6a184ab7b4b8d0a368db5f40123375b988bf03523fc6d816919527dc45d65ebdc68110bd8cd4d518df479a1caeae3346a2b1b18bea960f4e89fa0ae8f5dd915ec99abffd4f22fb3fe0187bad9c08f817d69f9bddb497be38bd8d31d27f8271106d2c8edfdb235af6b568ad2f83d44389153b41ef0384934351ae727e3c06aa3fec0fa108540a085091198bc75375ce7282700665c2f933a57863a82946513d08ab775a4ce06711ae2dfca813b3ea21457fab25bac47e4f5aff0c2baadd4a8b6afd864b4271fc2993b06bc0d6542556b7366c139b191d1e224d0279fe0011a7dd534c20ee639cd687c44e4de4acbbba6b6d1ff33262c15e085ddba6f138a68761c03f1c6f9462b1d53060a6927945bfec3568982eb643cfa805d3d381632f15de236ce7dac0ad7f8451aa1a808cc5c85276bde0612e8c0cd6c979b566e5ed3c51f7ee52a01c7e020bc7f19faabb7c50cf4b42cf4a7ce10e926d0b7181be6aa203f7b7c4b38c4d13010a59d48a43b4ff75a4f2aba02f5ba6396a7abe3fe929b7fe2ae8b5d34a2ca5e21c9a7c7eabf52ea3992262005557152eaae6f32e99648292f7d4ef74c7fed72d14940cf857d2c0f5baf4a7a19a0eb827114c60101925c85a8bd7ffbcadc1fbdc76a1289a5e01d590af661582f87e26286d682aca6a793ae7573488c13dedaeb57ae63666e42c180e73c6ce6afe2a08db9c8375241df424c1c04369373ba5c7443c1c3481de9160dc0a4c212550fe36a974b1213c9e28e4a6d26287982313589f02bb4928a878715f773ad09caf16613019bef8b90625e4360cd0631509d6dc62c71b826f5cdfec0758a5e"], &(0x7f0000000040)=0x1008) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0x1ff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x40, 0x5, [0x400, 0xffff, 0x8, 0x5, 0x6]}, 0x12) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 05:18:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 271.444052] team0: Device ipvlan1 failed to register rx_handler 05:18:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x2a, 0xfb, 0xffff, 0xf86, 0x6, 0x27, 0x1f, 0xa}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0x1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) recvfrom(r2, &(0x7f0000000200)=""/225, 0xe1, 0x101, &(0x7f0000000300)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) 05:18:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:18:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x2a, 0xfb, 0xffff, 0xf86, 0x6, 0x27, 0x1f, 0xa}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000000)=0x1) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r2, 0x0) recvfrom(r2, &(0x7f0000000200)=""/225, 0xe1, 0x101, &(0x7f0000000300)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) 05:18:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:18:30 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 05:18:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:18:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x6000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x511000, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f00000003c0)={0x3d, 0x1}) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000200)=""/226) fsetxattr$security_selinux(r1, &(0x7f0000003500)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000100)={0x7, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000140)={r4}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x10d, 0xd, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000001c0)={'veth1_macvtap\x00', 0x800}) r6 = socket$inet6(0xa, 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f0000000300)={0x62, 0x7d, 0x1, {0x0, 0x5b, 0x9, 0x1ff, {0x20, 0x3, 0x6}, 0x40000000, 0xfd, 0x3, 0x0, 0x0, '', 0x0, '', 0x10, '/dev/cachefiles\x00', 0x18, 'wlan0proc}selinux:vmnet0'}}, 0x62) connect$inet6(r6, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763583be303007b00000433bfa06f7e5383d743bbe94b0c9249b29833cd823cee55a26dc48a000000b89e7fe13bdb2c40996e1fd602a25ac2fbca3cc99f520eff1e8bcbcd826d106e0bc631d30df7f6337754af523f702bb75ad98bc81b886d34af9768f175f4556a2051a1c9bff172b48f9d819d43c69d9215ad8f04dcbcff162c6abc61d97abbe5ec3711c5ca4404c8caa9f06cb71d2cfb4d60289984249abc6865f17c4ac4181ee0528f356710a5a788f560a0ef9f10a8b522b743713907c8ed41074682e497b6c8c916ab74ae27a22c88049377c81d47c15166d6f517959904c1a12ec7b19e1c9b862424c17f46c14e83d03bf805b10c7f1a87057ef19ef3e8362f9e4236a7220e05e4957e95db797b5a0ff296d30df47b2508004db6a1620e7f06b4aa367bf0c084fd32093caf26ca76c8b7f47ac242dc41e4342a95f57fc443792c544234aa6a1e3590d376c4b3a15b6a77b93455a4cc5752d7541d84889e6f0a984ed766b67a85eb3a8a93427a6bc484a2f5b6ed7850c47f394b0436ad7cb1b701e097548c06dee9e606447f29ca33f2ca619f8dc04621e44b4101488996a7f02160c2968842ea61181109144f828de7b72da148b499c162d859973ac55552d3eec1ea993556fe1c58b1ed78fe69d5"], 0x18) sendmmsg(r6, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 05:18:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 272.335165] audit: type=1400 audit(1583299110.879:56): avc: denied { relabelto } for pid=8759 comm="syz-executor.2" name="cpuset.effective_cpus" dev="sda1" ino=16601 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 272.374059] audit: type=1400 audit(1583299110.899:57): avc: denied { ioctl } for pid=8759 comm="syz-executor.2" path="/root/syzkaller-testdir748081913/syzkaller.ZuSKO8/11/cpuset.effective_cpus" dev="sda1" ino=16601 ioctlcmd=0x64c7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 05:18:31 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r2, 0x9c9d98642c233d79, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004005}, 0x4015) r3 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x7fffffff, 0xb, 0x4, 0x2000000, 0x81, {r4, r5/1000+10000}, {0x3, 0xc, 0x81, 0x2, 0x7f, 0x80, "39d81348"}, 0x3, 0x4, @userptr=0x1, 0x4, 0x0, 0xffffffffffffffff}) mq_timedsend(r6, &(0x7f0000000280)="96e367f883e2078311cf95f3b1356cd3b6fa79bb107ebcef6b00fd6e880401635972e6028b3434b9f88ba5cd2cafe7bcbc7bbf3472581b2d0bc552e0869770365ec0dadf035545b1f5e2af762ecf5546e44abc530cafd3d75e4908ecd1142fc3a59a229e12bfe70568d2772a5dd5205dbb898ed70f187a571f811af7fec42528a1f13eff82efdf5bc1d1e64518cbb5c4d4ff9d942c0b2b5e50ab1c6522fadbec4e776314a143f69559ad8e1a354b2f1a7b91756ec9f0bb04690c6d87d91e1fb940e9bee0", 0xc4, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x48}}, 0x0) [ 272.482392] team0: Device ipvlan1 failed to register rx_handler 05:18:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1003a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0x1ff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x40, 0x5, [0x400, 0xffff, 0x8, 0x5, 0x6]}, 0x12) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 05:18:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:18:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x3f}, 0x1c) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="779f944e925769ed7491776d0b69ec8474c4407582feb05e392e223933e28a5632eba04f065fc55bc3d9a0a63522b6bdec508a9dfda4ae520a81c71c95543e82f6d30700000029fdb079b76cfe77f7708922ad418d5dec2644f3423e8d6a9817e61eebfafd5646bd7dfbb9d99f5d8b71c4b8fb734a88929daaf938391f974cf6f1066690928f93ab13bd0d338449f38c2ac5f5b894a757942b784cfb642a54899d18fbbc93b4255e64f17202d10a46b782ec0f29db108062b2c603b88b5958"], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) r3 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6(0xa, 0x5, 0xd8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) dup3(r4, r2, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f1bb9a29ae461ad2a9b6b0", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x3, 0x7, 0x7fffffff, 0xc4, r5}, &(0x7f0000000180)=0x10) getsockopt$inet_buf(r2, 0x0, 0x18, &(0x7f00000001c0)=""/1, &(0x7f0000000200)=0x1) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:18:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:18:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000d000000480007800c00030000000000000000000c000300000000000000000008000200000000000c00030000000000000000000c001c0000000000000000000c0003000000000000000000740001802c0002800800040000000000080003000000000008000100000000000800020000000000080004000000000044000400200001000a00000000000000ff01000000000000000000000000000100000080200002000a00000000000101ff0100000000000000000000000000017f000000"], 0xd0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000180)={r5}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000200)="1ba7a4cdf16c91c68b0469f1d74f19ee2c6536967435eda8798a0b65a404142f23260b874b1af6134c62fd8304e2e8fe9bc321af3a8f46e8d072f31ba7c59126cef420a7bf57ec57e77a4332f48d97a9315e627ae1a0bdc238143ca04c658f8fe1943bbabef906d786a02845f64384bc9ad54f07393158cff8924189", &(0x7f00000004c0)="efe602818c287df7cec1e77ef335780a6ecc87f3ba8ee7ee10f36ebb9997c055128fd93f0b8ae775f09aec1281a0fdaa39f22479db7750c494fe622123a6a966c7fea51fc98c50e3b82ae1bdb33eaa5c2f832af1d7f2e34b22f86264627baa6e084b83923d08a2db50cef2f23760246c9ba81a638aa55435e10b689b1f1508e3e736bfb5cea796eaad83526a3427697e983f19defd99ef7d9fce9f49f376e672358c748d45a53e2cf0e563e1efff9983c0484a009bccf511388004c7c01f55a979766eef1740abade3cb618846b4a99235760f85eef132effb78", 0x4}, 0x20) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f0000000000)='\f', 0x1618, 0x11, 0x0, 0x0) 05:18:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:18:31 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 273.051427] audit: type=1400 audit(1583299111.609:58): avc: denied { read append } for pid=8759 comm="syz-executor.2" name="cpuset.effective_cpus" dev="sda1" ino=16601 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 273.110209] audit: type=1400 audit(1583299111.609:59): avc: denied { open } for pid=8759 comm="syz-executor.2" path="/root/syzkaller-testdir748081913/syzkaller.ZuSKO8/11/cpuset.effective_cpus" dev="sda1" ino=16601 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 05:18:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 273.148520] audit: type=1400 audit(1583299111.609:60): avc: denied { write } for pid=8759 comm="syz-executor.2" name="cpuset.effective_cpus" dev="sda1" ino=16601 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 [ 273.181481] audit: type=1400 audit(1583299111.669:61): avc: denied { relabelfrom } for pid=8759 comm="syz-executor.2" name="cpuset.effective_cpus" dev="sda1" ino=16601 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 05:18:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 273.469430] team0: Device ipvlan1 failed to register rx_handler 05:18:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x6000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r2, 0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x511000, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f00000003c0)={0x3d, 0x1}) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000200)=""/226) fsetxattr$security_selinux(r1, &(0x7f0000003500)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000100)={0x7, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000140)={r4}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x10d, 0xd, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000001c0)={'veth1_macvtap\x00', 0x800}) r6 = socket$inet6(0xa, 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f0000000300)={0x62, 0x7d, 0x1, {0x0, 0x5b, 0x9, 0x1ff, {0x20, 0x3, 0x6}, 0x40000000, 0xfd, 0x3, 0x0, 0x0, '', 0x0, '', 0x10, '/dev/cachefiles\x00', 0x18, 'wlan0proc}selinux:vmnet0'}}, 0x62) connect$inet6(r6, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(r6, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 05:18:32 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r2, 0x9c9d98642c233d79, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004005}, 0x4015) r3 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x7fffffff, 0xb, 0x4, 0x2000000, 0x81, {r4, r5/1000+10000}, {0x3, 0xc, 0x81, 0x2, 0x7f, 0x80, "39d81348"}, 0x3, 0x4, @userptr=0x1, 0x4, 0x0, 0xffffffffffffffff}) mq_timedsend(r6, &(0x7f0000000280)="96e367f883e2078311cf95f3b1356cd3b6fa79bb107ebcef6b00fd6e880401635972e6028b3434b9f88ba5cd2cafe7bcbc7bbf3472581b2d0bc552e0869770365ec0dadf035545b1f5e2af762ecf5546e44abc530cafd3d75e4908ecd1142fc3a59a229e12bfe70568d2772a5dd5205dbb898ed70f187a571f811af7fec42528a1f13eff82efdf5bc1d1e64518cbb5c4d4ff9d942c0b2b5e50ab1c6522fadbec4e776314a143f69559ad8e1a354b2f1a7b91756ec9f0bb04690c6d87d91e1fb940e9bee0", 0xc4, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x48}}, 0x0) 05:18:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:18:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1003a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000140)=0x1ff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x40, 0x5, [0x400, 0xffff, 0x8, 0x5, 0x6]}, 0x12) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) [ 273.800696] audit: type=1400 audit(1583299112.359:62): avc: denied { getattr } for pid=8007 comm="syz-executor.2" path="/root/syzkaller-testdir748081913/syzkaller.ZuSKO8/11/cpuset.effective_cpus" dev="sda1" ino=16601 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 05:18:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 05:18:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180)=@req={0xa30f, 0xbb31, 0x80, 0x1000}, 0x10) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) dup2(r4, r3) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, 0x0, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) removexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=@random={'security.', '$\x00'}) setuid(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r7]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r7, 0x101, 0x1da4}, 0x9, 0x5, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x9}) fchownat(r4, &(0x7f0000000100)='./file0\x00', r6, r7, 0x100) setpgid(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) [ 273.922644] team0: Device ipvlan1 failed to register rx_handler [ 273.940531] audit: type=1400 audit(1583299112.359:63): avc: denied { unlink } for pid=8007 comm="syz-executor.2" name="cpuset.effective_cpus" dev="sda1" ino=16601 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=file permissive=1 05:18:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 274.054317] audit: type=1400 audit(1583299112.579:64): avc: denied { map } for pid=8843 comm="syz-executor.4" path="socket:[32704]" dev="sockfs" ino=32704 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 05:18:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 05:18:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180)=@req={0xa30f, 0xbb31, 0x80, 0x1000}, 0x10) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) dup2(r4, r3) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, 0x0, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) removexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=@random={'security.', '$\x00'}) setuid(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r7]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r7, 0x101, 0x1da4}, 0x9, 0x5, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x9}) fchownat(r4, &(0x7f0000000100)='./file0\x00', r6, r7, 0x100) setpgid(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 05:18:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:33 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x100400, &(0x7f0000000080)={[{@umask={'umask', 0x3d, 0x8000000000003fd}}], [{@measure='measure'}]}) 05:18:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x80, 0x80, 0x0, 0x1, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x9, 0x100000000}, 0x20, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 05:18:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x80027b94d68fb728, @default, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x100, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:33 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004500009800000000002f9078ac141400ac1e0001441c00000000000000000000000000000000005e61296b99c1c7248a78dccd52fb0b80000000000000000000442400017f000001000000000000000000000000000000000000000000000000000000000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000"], 0x0) 05:18:33 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff0190000008003950323030302e4cc74502f987c2cec6ffff0000d74ed8a60ab5632dbb78abd56f94fe58312cbb803a8ecc54a25fba3da80b856445ab100621d6234555d08dc5404737796d507031dbb24a6582d5856b2586cd89e9b08e3f5972fe9ca1624623e19268c89c9dd81c796f27f137cc5a3fb54aff8eaf5b96790700000000000000ff39aec025e19066318515eff27eff000000000000000000e94ccb6ac7c7a3406807ea6e2f114b87bde2b723135e01f5138051d239f0bb199490a7cbf7f8c1d31286df221e0d148f9e74b378eaf2ca3cd7981015b5e85fcb4ace571695144d8052402fbbe9a830f81155ceb8f12d437ef144354178fc8ed35d8a23a62eda7c5751e21500cea498c9ec9da62fe15850c4c760827b88e0ced3c7fdd2a3ec05954f36e77231885a0f6249f0d06205ff1ca141d395214408ac58cc6a54b4f14865dafe8b19bd569f22416a57684b93232d2c16a3db804a024274994979d91553373a8812938d01e2af60f8880400000000000000f8b66493e120d77eee7f3a2ff246b16028524be2fd4d2c94a3b9d70d79003059d9e0169cc17f7867a4d957e154b3ca3300ac7c796c4b251d227659d4e14ae13d76d8ce82356ee28dd2a9dc68b75cd6c75bf7db7950c81dcecfb11c4440f1152dde9378b5438258c233a64148bc40e49858e9418e6903a7369fccfd7d0fd39401665320b298cc8964e9706e89b95ec45dd3de465369b968744c3151fe239669c4b120987af7c578a4f5af643ccaaf82f627827900000000000000000000001735d0ad576ea208500a22fc04c717e6e58a2dc619ecbc4d861c477c026a38e672b7d525d744e58d3e41f7f04792fcb7f285940d9a748142f9aaa85b16a5d5436c98a60bee023a926bf6c93818059a316538ed3ba465623e06e91a61ad24df3090ea0147d30db1a71b7de039cb0c468a11528f09fd492bcd745f0befbb2dda141084b318c374a3d0e537b09553000000000000000000c64d4055e09bd13d99e085b9ecd2f6ebf715b9d0f3fd1cb27528af63adc0a46adca9394e3ced8db801c2ee7976d591fc2f3f541f983f1031471d1ecae275f0fb12ce45d57d460214b17b9931c40b38074de7ac4e38ea146a0a4a4a2b1aa571ba9663a93b4ba260d967d81e62fe011e79750bc182cfda5146f2e3ffffffffa0f040000000000000006ff91b7047e56c4f386e976f538da584c48c179c7e598afa7402f5cc4ace2236687193906db1d9149bb9c428eed52ef787a655df265606cfec17d309af41ab4bc9034fd5745a9b9b6f3ba15b2007d8c85f50cbb4c61e77eede5ff28100443cdc48aa3c1804481e793fb2493c9ec1d2002ea0106808e211ad8e0feabc8dd37ed035c65d9eb53881dc27291cae61b82fe71f04fc8f7620903587b06f0862a5631f2c02a70bc04d8b02478addd27e2ed2e81e097f000000000000000000000000000000007b732132bc1f600bf93cd21c37ae117602cc48916d87a4a78aff88548d2d1b0872dbe5d510f8b977bf6d1e637664b93102e1a68cc96a98288f39ae1cf8db7d699b496ecd6c02810acefadefb55c4e18775f8202129c7bbff37e614e774db2cfffe424a76e108e074cd181b6030e95e4097c7315f1ff88b7b00"/1186], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000008c0)={0x9b0000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x990af8, 0x3, [], @p_u16=&(0x7f0000000840)=0x1}}) ioctl$USBDEVFS_RESET(r3, 0x5514) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_GET(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x1409, 0x1, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 05:18:33 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 275.184709] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5129 sclass=netlink_tcpdiag_socket pig=8897 comm=syz-executor.4 05:18:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x3b}, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, r1}, {}, {0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x1, 0x0) 05:18:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 05:18:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 275.233907] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5129 sclass=netlink_tcpdiag_socket pig=8906 comm=syz-executor.4 05:18:33 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xfffffff, 0xf91, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990af8, 0x3e4b, [], @value=0x4}}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000140)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0x100000000}}]}) [ 275.292844] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 05:18:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000180)={r3}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r5, 0xd1a, 0x10}, &(0x7f00000001c0)=0xc) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x8003, 0x8020001) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r8, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r8, 0x8982, &(0x7f0000000080)={0x7, 'veth0_macvtap\x00', {0x8}, 0x7f}) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f0000000340)) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) fdatasync(r9) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r9, 0x8028}) creat(&(0x7f0000000000)='./file0\x00', 0x37) creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:18:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:34 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c9470080001", @ANYRES16=r2, @ANYBLOB="b72300000000000000000d00000008000300", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x54, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x800}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffc01}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffffff7f}]}, 0x54}, 0x1, 0x0, 0x0, 0x8004}, 0x8d5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80000000, @loopback, 0x10000}, {0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0xb}, 0xef69}, 0x9, [0x101, 0x6, 0x1, 0x9, 0x8, 0x3f, 0x9a, 0x2]}, 0x5c) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r5, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x0, 0x0, 0x6, 0x1000000000000000}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r8 = socket(0x2000000000000021, 0x0, 0x10000000000002) stat(0x0, &(0x7f0000000400)) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=0x0, &(0x7f00000004c0)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000500)={r9, 0x9, 0xbe, 0x3, 0x195, 0x8}, 0x14) clone(0x80000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x2, 0x0) r10 = openat$cgroup_int(r6, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r10, r7, 0x0, 0x100000700) 05:18:34 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x2800, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@mcast2}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 275.506582] EXT4-fs error (device sda1): mb_free_blocks:1452: group 6, inode 16593: block 221224:freeing already freed block (bit 24616); block bitmap corrupt. [ 275.521797] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 6, block bitmap and bg descriptor inconsistent: 8151 vs 8152 free clusters [ 275.535497] EXT4-fs (sda1): pa 000000002d20f630: logic 32768, phys. 221184, len 2048 [ 275.543399] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3854: group 6, free 2008, pa_free 2007 05:18:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 275.681478] EXT4-fs error (device sda1): mb_free_blocks:1452: group 8, inode 16610: block 270336:freeing already freed block (bit 8192); block bitmap corrupt. [ 275.696301] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 8, block bitmap and bg descriptor inconsistent: 32736 vs 32737 free clusters [ 275.710123] EXT4-fs (sda1): pa 00000000354bc2ab: logic 0, phys. 270336, len 32 [ 275.717527] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3854: group 8, free 16, pa_free 15 05:18:34 executing program 4: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000300000000000000", @ANYRES32, @ANYBLOB="000000368d00000000000000000000000000000000000000005f9a0c0028c7ab004016a5cb67b9c5592d61700000", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\t\x00@\x00'/28]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r3, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r4, r0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x14, r5, 0x400, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000200)={0x13}) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0x9d0000, 0x7f, 0xb1f8, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9b0970, 0x0, [], @p_u32=&(0x7f0000000040)=0x400}}) ioctl$SIOCX25GCAUSEDIAG(r7, 0x89e6, &(0x7f0000000280)={0xfa, 0x5}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 275.967602] EXT4-fs (loop4): Unrecognized mount option "ÀÐ" or missing value [ 275.975482] EXT4-fs (loop4): failed to parse options in superblock: ÀÐ [ 275.984172] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 275.994370] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 276.012667] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 276.023018] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 276.032298] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 276.052571] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a000c01c, mo2=0002] [ 276.061613] System zones: 0-7 [ 276.065842] EXT4-fs (loop4): mounted filesystem without journal. Opts: ÀÐ; ,errors=continue 05:18:34 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:34 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) close(0xffffffffffffffff) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac9eed7bf5707c50810201ff000000003d5e52bbe622e35a5330000000948df96cd8d66aeafbae78ceec18e8b105ffffffff7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91aeb087e48da3f658cb18f0e2720c7a053abed9031b0238e4900100aa2d9b89044000000006edd23d45d2c914154a2490cd9737f0f3cbb05604ccd6a90cad58d0d8f2c57c4e4574d56a33818930f9f49db66677479a78bd4ba801d05005a574c38015b3b72309aa03600233860ed123c80f03b8f22b4366bda97a3e2b456d8544723f2ae891af40ff52fd109c064c2e0e6e7cab21ec57d15ec1ebdd60094c7600a7909023839f90b5050c330c090ad1151783400bfe17c339ee3ac9a60a15f8e85478967e9af9ecdd7c2ab7b2a0150f4aa7a226c5281a6b8128f908cd4ec7a595e79dd41a571f70f56610be9c8aafc09711fab6314c0e9463413a7788f008db152e7a88f43ba0bfb1c616cd7684c27f64551ceb437479fe3f0f3816e0aac6fe1fa48826e376f61cd19a6d7a6cf89dbdac464c470d173e5207cf97a0d759eb289485969c15376d7d6f37cdfbc2fcdbc4870819179c0c031f6697e216caeb8d2d32bfb1b23c920b116d14b9f6d48008c94790327819fb1659fbc683ecb52f822986f2fe2539265d4f537ce0574088ccfef07ebe05765aed120f608d1574219acfb7a4050fa14307345e4c72f3780f1896a91f6154bff54719041657ccf1926f54733f8506cc81678c8d9fe23489503cf6ed8359d5a80d294cd811ff9db73192cec182c78d3ff2789a8c0f741b429bf7bad1ee25149b583ec7aca42c76b07da5dc89b57774afcde2322aba207cfb07eca71feafc3909cdc112ac930380b424eab23acaf6f1db741acc45623aeb6a1a69ed4d07d99f9b597ca8344eb35ccbb88d6848a62801069e45fac2e1901c6596391c2b0be6281c0772e5cdaab37112ca655b9a39de59136653eb22334817e71ca9546676614c3956498c3f0bb40f6b1b9a8c8df4d7af897c5729a893f3f2c71cdb9a47d4991d10486680c7a07431ef3abb48f845388f2b87a52d2705e11bcb9cf4bda42b196ce4c89d4f82a388666ee10e48f8ac95605641bf05d302da48f6ae2eb568b87edc9c138fb24c4652c5ffeddf684f0dbd076e12bb963f349e2e5004b90b03942d45ff8b1b1f1828d22832cc03bc08f6ba3f38576b27263bde3ce5c4411fa8dafa5718fae647bb43506cba24f165ab53e8a1037cf2400"/929], 0x34) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, 0x3, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3ff}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x4}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80}]}, 0x54}}, 0x20004000) r4 = fcntl$getown(r3, 0x9) ptrace(0x8, r4) dup2(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) setuid(0x0) 05:18:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r5, 0xffff, 0x3, 0x1, 0x10000, 0x8}, &(0x7f00000000c0)=0x14) sendfile(r2, r3, 0x0, 0x80000007ffffffe) 05:18:34 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x7, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r3}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="6a0000005d11ff17fa2ce1d32b78214a3bc34355324edc9cfd9c53c7fb9a5ef226f599cae15428f185c880d8cf0a2b7cb274b4d19f650b1b2b814e7e6bced6fe31b6999aeadaec2dac0fca14fe66f488796a2f734e2474f5f3312ff004b428f01965029658f4cbbd715f6d193a9e3405b4c16f3705323d73db2996cf88"], &(0x7f0000000080)=0x72) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r4, @in={{0x2, 0x4e24, @remote}}, 0x6, 0x7}, &(0x7f0000000200)=0x90) getsockname$netrom(r0, &(0x7f0000000100)={{0x3, @default}, [@null, @rose, @rose, @null, @default, @remote, @rose, @null]}, &(0x7f0000000000)=0x48) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x160, 0x1fe0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) close(0xffffffffffffffff) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="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"/929], 0x34) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, 0x3, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3ff}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x4}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80}]}, 0x54}}, 0x20004000) r4 = fcntl$getown(r3, 0x9) ptrace(0x8, r4) dup2(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) setuid(0x0) 05:18:34 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) close(0xffffffffffffffff) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="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"/929], 0x34) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, 0x3, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3ff}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x4}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80}]}, 0x54}}, 0x20004000) r4 = fcntl$getown(r3, 0x9) ptrace(0x8, r4) dup2(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) setuid(0x0) 05:18:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) close(0xffffffffffffffff) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="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"/929], 0x34) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, 0x3, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3ff}, @NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x4}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80}]}, 0x54}}, 0x20004000) r4 = fcntl$getown(r3, 0x9) ptrace(0x8, r4) dup2(r1, r2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) setuid(0x0) 05:18:35 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xca}]}}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000000170100004eeb98373aaf3b3e40c1020000000000000015dc91768c78ba00960b7a5e4e7907526d7c3c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e776f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da5e4309500128872b0000001701000003000000000000000000000000000000000000001701000004000000000000000000000000000000000000001701000004000000000000000000000000000000000000000000000000000000170100000300"/320]}], 0x4924924924924b3, 0x0) 05:18:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:35 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)=[0x0]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000004c0)="b805000000b951000000e40109c1c146a78900000066ba2100b067ee66ba4100edb9800000c00f32260f208466ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)=[0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000440)={0x9cf, 0x7, 0x5, {0x9053, 0x32c7d91f}, 0x0, 0x2}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_SIGNAL_MSI(r7, 0x4008ae6a, &(0x7f0000000080)={0x1000, 0x0, 0x0, 0x1}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_SIGNAL_MSI(r9, 0x4008ae6a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x6000, 0x1000, &(0x7f0000017000/0x1000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x800000000, 0x0, 0x0, 0x100000000000], 0x0, 0x60000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r10 = creat(0x0, 0x4a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r12 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r13 = semget(0x0, 0x4, 0x0) semctl$GETPID(r13, 0x2, 0xb, &(0x7f0000000540)=""/107) sendfile(r11, r12, 0x0, 0x10000) sendfile(r11, 0xffffffffffffffff, 0x0, 0x10000) 05:18:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b4050000000000006110180000004a8cad6448a03e87bd4a25edd5e0899504da8b2d6b3cae5cc58468c023de9a510000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x3, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x5) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x20, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x85) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x800, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x20c0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$setregset(0x4205, r4, 0x2, &(0x7f0000000400)={&(0x7f0000000380)="03e8e89800a26af78cbd9c00df8a1144d66265923901e28f8246e5849cafa538c6b048b50c438e49ee6ff9ba182be140a4d20a0a08f95563cf395425a37c1ebeb96a094b586dd18bb2305facc24f93c40c8fb30b1540a48c30b199b4e63c38b3907095dee378718495301609bff3155788c14b", 0x73}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r7, r8, 0x0, 0x4000000000dc) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r9, 0xc01064b3, &(0x7f0000000180)={r10}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r11, 0x0) r12 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r12, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) ioctl$sock_SIOCADDRT(r11, 0x890b, &(0x7f0000002740)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x800}, @can={0x1d, r13}, @generic={0x24, "37419dcb39cf754515efa5555927"}, 0x6, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002700)='veth0_to_team\x00', 0x6, 0x0, 0x538}) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f00000027c0)={r14, 0x1, 0x6, @random="65932b6ab187"}, 0x10) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r16 = accept$alg(r15, 0x0, 0x0) sendmmsg(r16, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000280)=""/139, 0x8b}], 0x1, 0x6) [ 277.117400] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9033 comm=syz-executor.5 05:18:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:18:35 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 277.283765] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9033 comm=syz-executor.5 05:18:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:18:36 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:36 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x480800, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0xc2, 0x0, 0x203}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wg0\x00', 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$SIOCRSACCEPT(r3, 0x89e3) sendmsg$FOU_CMD_ADD(r3, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x6c, r4, 0x93f44c12aa1be41, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6c}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x21}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:18:36 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:36 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:18:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x0, 0x4, 0x0, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 05:18:36 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)='V', 0x1}], 0x1}}], 0x3, 0x6041054) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r4, 0x400, 0x200, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x29}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x4000081) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, r4, 0x10, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:login_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1b, 0x7, '/usr/sbin/cups-browsed\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x60}, 0x1, 0x0, 0x0, 0xc880}, 0x4084) r5 = dup(r0) connect$unix(r5, &(0x7f0000000400)=@abs, 0x6e) listen(r0, 0x6) 05:18:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0xfe80000000000000}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x2400}, {r2, 0x2404}], 0x2, 0x4) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000300)={0x5d, "ac3aca613784df90954eb4963634fe46ea6a545e55194baac2b80c442d342ef286c398d10033d25f59943b40f15ccddecaba4c1c5124e6b953835f6f86bb0ad8f2b13b64c74d36c7debc0ab1f2aa6c44419be77ad6ee5e0c4a8b4345e74bfc1f0203c3da9a3daffb2647366b0d1b5cba4ba19d063ee2ce873486c3d0d1d42872"}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r3, 0x0, 0x4000000000dc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000400)={'virt_wifi0\x00', 0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @empty}, {0x1, @dev={[], 0x3c}}, 0x42, {0x2, 0x4e23, @multicast2}, 'team_slave_0\x00'}) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x2, "e7ce76f0b6b359bb212d4893d7d18940ab1fe599a9b6160541de9c8b0143fdae", 0x2, 0x1}) prctl$PR_GET_FP_MODE(0x2e) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b40000000dcb0000c600000000aa00000000000000000000000024c3940687a6ad37a281d9cfe65103e214413b49f66e708c1119a5ac88c82f5fa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 278.076675] audit: type=1400 audit(1583299116.639:65): avc: denied { name_connect } for pid=9076 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:18:36 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f00000001c0)) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x3f2, 0x100, 0x70bd26, 0x25dfdbfd, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x10, r3}) pipe(0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000002040)={0x7, 0x8}, 0x10) 05:18:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x3, 0x8, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xb055c536fc5a3155}, 0x8800) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="580000000000000014010000080000000200000000040000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="ff7f000000000000"], @ANYBLOB="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"], 0x58, 0x10}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x6c, r8, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4001}, 0x20000) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r7, 0x0) sendmsg$sock(r6, &(0x7f0000000880)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x4, 0x3, 0x3}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="3b5c89ba0e39575c771b3cdc1f3d698c1ad7ad95f9f8851a152c1d3b01b9461a732cdd785c9cd03229f2bf25a00677e810f31c0c84b091a6b2f3e08c91c313623d8f196f748f6203382a97a260ec01d1f20d8d9c4d1b7efa16da8a7bf81f742bb628d5f242f79176be3ac6f2d6fcf51a6595fb757ccbd57c2a33c9bfba41464e94601ae08628f01b59a059d6539e1da5edd7b38cc8ac5bff43fff6cf5448b30d778c209b531a26a6fc7d5156e2290f6eb49c43bbfbf105851b6b074c6e176736f53f6edb25e6a106a3e28142edd221e273bdf378c38e57914dafb44f39f55afcd767be93aa42b655c22f96fbb0d8848cfed7", 0xf2}, {&(0x7f0000000500)="be53bdf68a8a724e0a0b9cb7f153", 0xe}, {&(0x7f0000000540)}, {&(0x7f0000000640)="9b0f9e7874a7dadea7180759fb3ec10864802adfbc1e84b082d813d7fd9d8b998ea645f9099a4094db912e387f47c117405676abedeaac6cfc50ce3cac8c759a021b47b11eaac05c787b9003d6eadf184079c0e9043ff291a2012a58e18661f27682fc6e50c3000751c4ed74dee8cf186d8eb16699acd2f66b4fc5077af1cb", 0x7f}, {&(0x7f00000006c0)="3f62768140806839a0f1b5aaa3db3186b3e26489f745d47b5a6294bf9454b88097832bbbee289e7d72bdf7438821505ba6526384e9e5354018ead9a7f18fe4defbb5f92772f5ae96", 0x48}, {&(0x7f0000000740)="5bab92322c83e12ab4cf7f41e103fddb839aca9b7e76c5dc5f3f25a1bb36192a907b4b09674043c52cf9c8a3bdd0285f514b6222b9709d90f6074f0d96212d90f4f49ddb626bb1920f8808d4a6e19fcc871e8fbae976b1b78c86670f889e426d1d230f8bf7ccdc81c19400aabe9b869d253641310f4b746d1e9a773c061d27b5e2081f28065dabc310e5", 0x8a}, {&(0x7f0000000580)="89ca5b3362fa551d98fe539159c93f38fa22defb9c8e0fb283b6b56b362ce5ca218a451011c2d7922fb7dd81bcc61277d37599", 0x33}], 0x7}, 0x4) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x400}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000801}, 0x9000) 05:18:36 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r0}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 278.216129] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2051 sclass=netlink_tcpdiag_socket pig=9098 comm=syz-executor.4 05:18:36 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r0}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 278.280333] atomic_op 000000007189729f conn xmit_atomic (null) 05:18:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000007000000d4000000000000009500000000000000ad3679a6bf6c33a7a1bd76e95e43a09412b3c4ce805b8d2c1798c32c5a1638c05e1563f2ed555207e7f393b3ce87ccfab509f5e5f5ddcd83164570a91d321f43b4c286092e04bb619f666111"], &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 278.327854] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=47 sclass=netlink_tcpdiag_socket pig=9098 comm=syz-executor.4 [ 278.392068] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2051 sclass=netlink_tcpdiag_socket pig=9115 comm=syz-executor.4 05:18:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4) rename(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='./file0\x00') [ 278.438047] atomic_op 000000003bcfa78f conn xmit_atomic (null) [ 278.451624] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=47 sclass=netlink_tcpdiag_socket pig=9115 comm=syz-executor.4 05:18:37 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:37 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r0}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:18:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) writev(r0, &(0x7f0000000f40)=[{&(0x7f0000000640)="34086a620a2de4ad3791540992531a6bd4f536b77c2e2640df31117e39a106560120a7a698d191fe74925734b224448dfd754aae64e15d02814f874b0ae187cca11c4b597a4ab204489b7de87d0b62fbbae1d48a32e1f4baba3fd01b26fbe8e7ec0311cc455b0fb29210e655ec7e0f050a224a73978cd92085e5fa2bd8bbf9c094080be83b44cdf52fa31f6a6b4acc29fae1d8eb17c615d384c4fd4a94492792d1aea321b82ae9dc1f7948e7a2171e42b9aefc2dfe6dac49044f1ea0b1f2", 0xbe}, {&(0x7f0000000780)="803c1117dc27aea2c447b537ce18ccdff5d80ce5c3755b55d84b866521a20f9c8584b8e2f6efffd15d3c67459266f496218e40f53520a8c9a6933a0d52e48f9db272fae2c913fdbfba41b512c8cd06a38d0023c4ae5cac2d0ae3f2f71f8907f859fe52f343aaa53e344ee9c015445965f9e0113bc305e6a901e34c34c4e257909e4651d5b6faab409ff01239c3f86881211e5a15212498954049b41cb4568dd73ffb085b55282778a61fa7e34502e6b19600544e914ceb545c8bdeb4af59fa0ba87569f907df71ca503414a12d89a073ccde97fc61b266fc3e625b3390577daacc32", 0xe2}, {&(0x7f0000000880)="9ab5bf696ff45f0b6cb4c30f1d9151374442ca1ef3b0f91761d63cbf43c51fdcc1effcb23d5abac7c9050c75e95b8569718dd2c374be71d2ab543525585235b0c6175acfcaee7b2948a05ae27816e15343aaced02887404a3cc3b0f3920250def006733678ee10707ba29dc95d97b721434f3eae06c910f6ebba0f19dbec7901b4f7253fecbe98ba529f95536626fee9f39cd6f215f229127985efe20fc38b5ce50719d650c842de943bf030644f992e185e6debdb2d1463812d71ec832988f9cf5c2ae949dc0837202b820df77837829608598a245849ea9b0406583c9825df90c17dab913d03f83c576f5656da4a570a61c1529c3ff529fa2abcbf2558", 0xfe}, {&(0x7f0000000500)="fa027926df67958c125e7f5764cd60b954f4908496f048f358b8d4db62ed61e9d652b173df2f081d6bf98632da51f8fd47d5f6de1615b4885d0d175e25a0535fa130f12de0093efba6360d1070194b844bdb58195f37a2bc194ffd033141ca2f632317b8cb", 0x65}, {&(0x7f0000000980)="f671ac209170fc28f55692d72ae1f1325e22d9da7573decfe51485633e9728c3cbafe725c0afee5c09cf70c552df3bcaef25190b491ceee8c4f9125a5a84900710a67d2304f9ac04afaeac115d1a266d32ee632a4718ac2bd818afa0edf5e16925bb710f47d7e5a5fc670ddc41fb913f18858160eabbe127d43ca874e56d8d4300fee66a775c2bc63ac260f8", 0x8c}, {&(0x7f0000000b40)="4fccf5b6a72c9144024a00b264d502ee917b4bdb193a7a0748fa3b4b2e4394bd2363525a87b3baf58832fb143767dcf32ea4eeb8292af4394c3d32dd90288e890329146ff02ce2316ac8970a0a7f439e54fb29ecae5b8653b95bdf924d607061bba57368f87d6eb30043b44b4c796ba4577f286d8f5568850cfa8117c8b1e30034c9b5b471406e31ec24a894ec92f2aaf73fd30c3560dee56ca1a98944d510437df8f008395b717605b7d8995f417b27db24d19d30ed9c6098b795229a9aa5c153b804398073e3e9b378e6269b21ce96c90afb4cfbe2685cfc6a871f78b1e4e19c793f975e88", 0xe6}, {&(0x7f0000000c40)="ca3b54cc75fc4d30d46ceca75ed4ae7dfec7529a9ef8e71233e30ea9f6d34232df1112293ba3962240fc5a05405aaaa27035dbdf7939831c0367cf04a2344a6372e48527367bb4e9a67049d2be3550fee2bc206c805177f835fd2b514e0a84fac9e8c41b9320cbe0727f6a4a3a84ec922b1b344900a83ec910bb4f45900aeb4ebcd50672b4f6fc741a24cacdc6dd2708f4d439e23dc15ffc0f5404d07cb6515b5fabf5f7f7ba016c2e50e88fc3386b78c21a86ab02467b0705563131d6b33d869c93d7694e130ce9b305007853a6f5c1e10ff1f996e338412b22d4ce", 0xdc}, {&(0x7f0000000d40)="c3bcce4dee39f832b7c56425cbf0700cdf0a0abe517c1201f4ece4d6c16fc1384211f0ea5e10d9a8ac4c6064570d77a594ab3b01a6acb0c63c56ee7835c34dbd73771022ad1e2efff8b8b10612a2a3d8f2e18c2270446211c910a427a11eed8682bb1fd6c9d55aa3a9d8757716dc88d947cb80c0c623c7bacd6e27d1338ea05d253b8a3006da0d9578f61b68a2ae7ad1bebd2ae1891d7a7097d5292696dc7e863693de800a4bef3aba14ebd58abf9752e68908034a06721a60c675ac7e87bc665904090ba1be30f004ebc77d", 0xcc}, {&(0x7f0000000a40)="028f8e3c3c1d8681be2a809d401571f4a33410cc2506eea09a7731f1058cb7296d99662fe137dab0cfb25d1cfe7ee606a639762d5c6a643a3bb76998b12936f6c4c645d497ffd13a2dfb6c7ad66539225c30879ff75043270a40c8f81a36a0552ddaec9a35c06f5456a09c549ac0c9847d5c6d459a4321d48ceb0ef31e65d224e674099aabbd53df82b8fcf2317af68c5650d90828433eda2b1cc45c9f0a0a7be9f10ada9887aeb6f71ce86fd3005f6864a4821f4c35", 0xb6}, {&(0x7f0000000e40)="8e395bce2f073d1e5bed8d24cffec120c95b04c55f76f0adb1cfd0541c2db49cb194302f67f18621f76c6ebdf943cf0b3e22e3f077be09fbc5ca0e2f3ac5bb5bc0d10f486bb4d8ba481624758cf3362825021619cc3949b1cc785258cf3e516130a9ebe77a995e87cf4f441526af2c6aab3281369697a3782a6e6da2952ed724ead727e9c45c0e0f9b0db010992cc4374a0b6d682edf885223723bcb8ebad2a75c4c54099a9da49a1e4b0e4af997be2f0f97f929f0eadddbca6ec30484d37b3e0aa69dcced66be465e6c5e3e31265a15b70de2c2901d9ee8a2435688e5b58597471d21bd22ea026c605b9859a5563fcf17019b1e0fcb42be", 0xf8}], 0xa) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000001080)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000010c0)=""/5) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, 0x0, 0x4000000000dc) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f0000001000)={0x4, 0x0, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000001040)={&(0x7f0000000180)=[0x7fffffff, 0x80, 0xffffffff], 0x3, 0x80000, r8}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b00)=ANY=[@ANYBLOB='F\x00', @ANYBLOB="00000000000000000000030000000800068004000200240005"], 0x2}}, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r9, 0xae80, 0x0) 05:18:37 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'ip6erspan0\x00', @broadcast}) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000000)={r5}) ioctl$SNDRV_PCM_IOCTL_RESUME(r4, 0x4147, 0x0) 05:18:37 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:37 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000001c0)={'bridge_slave_1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) r4 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r4, 0xffffffffffffffc5, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000000180c200000008004500001c929cf2e300119078ac141435e00008907800000000000800448fa2c5161d5584075a2927fe8b09471d4239720d871a494ee3db750e303529f94250a0a9301129cc570952bbb7c37f6c71fcf7d3a12f56084c805354be5aeb1a3087c9a11f7489ab6d2b3f92ca26fbe4d3a233358370ea16e0bf71ccf68ce3049097a7402f4bd75e3054d8"], 0x0) 05:18:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000740)={0x0, 0x6d, "0ddd1667bd86da077efec5040c50bf57cfefe77b04943f59935f40ec47d5a24e4d285938730ce3ff55891448eb0d3f62609561cfe8da7967e9ec1d9b99fd264f38ee7d4fbdbf7ce606df637a3a38691f6ec42f3796c158db8dbfcceb49c359ea06fc1f3d252dd18248bcf8c7de"}, &(0x7f0000000840)=0x75) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r5 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f00000008c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r5, @ANYBLOB="00012bbd7000fbdbdf25020000000400018044000180080003000100000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x8c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r4, 0x300, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040040}, 0x6804) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000880)={0x0, 0x203, 0x2, 0x0, r3}, 0x10) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x2, 0x0) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0xb, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x1d, 0x2, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0]}]}}, @redirect={0x8, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r8, r7) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r9, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) accept4$x25(r8, &(0x7f0000000340)={0x9, @remote}, &(0x7f0000000380)=0x12, 0x80000) 05:18:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000003) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@null=' \x00', 0x0, 'rose0\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x990000, 0x3cb26a9a, 0x2, r3, 0x0, &(0x7f00000000c0)={0x980928, 0x7, [], @string=&(0x7f0000000040)=0x45}}) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000280)=""/77) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000001c0)={0x87, @rand_addr=0x10001, 0x4e20, 0x2, 'sh\x00', 0x10, 0x70, 0x22}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r4, 0x4) 05:18:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 279.391013] audit: type=1400 audit(1583299117.949:66): avc: denied { create } for pid=9172 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 279.489873] audit: type=1400 audit(1583299117.979:67): avc: denied { setopt } for pid=9172 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 05:18:38 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:38 executing program 5: r0 = inotify_init() r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000740)=0x0) io_submit(r2, 0x13c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000780), 0x431c}]) io_destroy(r2) inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, 0x0, 0x4000000000dc) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) sendfile(r4, r3, 0x0, 0x209) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x2) 05:18:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 05:18:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000740)={0x0, 0x6d, "0ddd1667bd86da077efec5040c50bf57cfefe77b04943f59935f40ec47d5a24e4d285938730ce3ff55891448eb0d3f62609561cfe8da7967e9ec1d9b99fd264f38ee7d4fbdbf7ce606df637a3a38691f6ec42f3796c158db8dbfcceb49c359ea06fc1f3d252dd18248bcf8c7de"}, &(0x7f0000000840)=0x75) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r5 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f00000008c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r5, @ANYBLOB="00012bbd7000fbdbdf25020000000400018044000180080003000100000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x8c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r4, 0x300, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x20}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040040}, 0x6804) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000880)={0x0, 0x203, 0x2, 0x0, r3}, 0x10) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000300)) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x0, 0x2, 0x0) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0xb, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local, {[@timestamp={0x44, 0x18, 0x1d, 0x2, 0x0, [0x0, 0x0, 0x0, 0x9, 0x0]}]}}, @redirect={0x8, 0x0, 0x0, @local, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r8, r7) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r9, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) accept4$x25(r8, &(0x7f0000000340)={0x9, @remote}, &(0x7f0000000380)=0x12, 0x80000) 05:18:38 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 05:18:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:38 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000500)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000240)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r3 = request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x4c, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}}, 0x40) keyctl$link(0x8, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r4) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x800, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x44, r8, 0x20, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}]}, 0x44}}, 0x1) keyctl$negate(0xd, r3, 0xa44c, r6) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000140)) ioctl$BLKRRPART(r9, 0x125f, 0x0) 05:18:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:38 executing program 5: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) capget(&(0x7f0000000000), 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$btrfs(&(0x7f0000000340)='btrfs\x00', &(0x7f0000000440)='./file0\x00', 0x6, 0x2, &(0x7f0000000500)=[{&(0x7f0000000480)="6eb49f9278452183458bc25ea89714d0818e31653097", 0x16, 0x5}, {&(0x7f00000004c0)="1890c9386fb6db976a057495405ff973bde505517f50f536c1a08d51adc557ac8d6159bd", 0x24, 0xd6}], 0x10000, &(0x7f0000000640)=ANY=[@ANYBLOB="72657363616e5f757569645f747265652c757365725f737562766f6c5f726d5f616c6c6f7765642c6e6f6175746f6465667261672c667261676d656e743d616c6c2c636865636b5f696e745f7072696e745f6d61736b3d3078303030303030303030303030303030362c6e6f7373642c47caa23469b33212ebb39510c453626172726965722c6e6f747265656c6f672c666f776e65723e", @ANYRESDEC=r1, @ANYBLOB=',fsnzce=procem0,defcontext=system_u,audit,smackfsroot=self,\x00']) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r5, r4) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r6, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000580)={0xd000, &(0x7f0000000540), 0x1, r5}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x101000) r9 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r10, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000040)='./file0\x00'}, 0x10) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000280)="15b01a19555a0d8552b03f8a2fc78791d04f14c9bd845bee202d0b91b7c4d9a65828d8f6da5692f6e882107870be8f44b30b65e019564f00b1e6311de1c144ade7e3570c149d82b886e893944402f97b039d50ac5ede0ee622257ad454d58519f20e90dfcafd81a1d30a85006a89488fea58728c05e7687fcf83ef4ecd306c85e4dd6e1264f66a73673eedcc851e343d64dc48035db48a0658", 0x99}, {&(0x7f00000003c0)="139b412984a9dad3bf17d8fafbf6bc463461e1bd15afc2fd4cefe38aa5352e3dc7ebe5675fca09058b92b7af277ee0909b90a8c08fe16e77a7c8a769dc08c6afe73c6187db4223c2363c44d83d36479a9fc8d5eb374a23067da8738bd6134db2dc61166cb752bf164f2a", 0x6a}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r7, r8, 0x0, 0x102000004) 05:18:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 280.256076] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9221 comm=syz-executor.4 [ 280.570360] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9221 comm=syz-executor.4 05:18:39 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="ff605dff000001000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) 05:18:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:18:39 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000001c0)={{0x32, @empty, 0x0, 0x0, 'none\x00'}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7b2d3f17}}, 0x44) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8020001) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) modify_ldt$write(0x1, &(0x7f0000000100)={0x7f, 0xffffffffffffffff, 0x400, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setresgid(r2, r3, r4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x805, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, 0x0, &(0x7f0000000440)) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x0, 0x0, 0x0, 0xa}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) 05:18:39 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x802000004, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2500, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x84, 0x80, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0103000000feffffffff07000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008090}, 0x200400c1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x900, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, 0x0, 0x4000000000dc) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, &(0x7f0000000180)={r7}) r8 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r9}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000300)={r9, 0xcb0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000380)={r10, 0x8}, &(0x7f00000003c0)=0x8) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="19bfa26d00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000e30d04153360fdaa"], 0x48}}, 0x0) r11 = socket$can_bcm(0x1d, 0x2, 0x2) dup2(r11, r0) accept(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 280.792403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9243 comm=syz-executor.2 [ 280.803785] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:0 05:18:39 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:39 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x582ac800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, 0x0, 0x4000000000dc) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f0000000180)={r6}) r7 = accept$inet(r5, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000080)=r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) ptrace$cont(0x7, r10, 0x51, 0x10000) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0xe8, 0xe8, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@broadcast}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 05:18:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 280.935925] Cannot find add_set index 0 as target 05:18:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x1, 0x1a, "f1eadb", 0x3, 0x5d}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 280.965520] Cannot find add_set index 0 as target 05:18:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:18:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:18:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:18:40 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:40 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 282.899288] NOHZ: local_softirq_pending 08 05:18:41 executing program 2: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r0, 0x69, 0x49}, &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'sha3-256-generic\x00'}}, &(0x7f0000000240)="b22ca08f399235e84d10c09b893e5767c4100db909741b5b64792e917f705dbea664c6bb2a263f2c79de636b6ae19d342daaaf20bb48320427d8b8803f05fab3f307983deb67911b5dd12f44285418e822a1257838f7a9af15cb7284c6a9a6d6a0540b4466d3b448a6", &(0x7f00000002c0)=""/73) syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="c547d1aa8842", @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}, @multicast1}, '\x00\x00\x00\x00'}}}}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r4}, &(0x7f0000000400)=0x20) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000340)={@initdev, @initdev}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r5, 0xeeea}, &(0x7f0000000140)=0x8) 05:18:41 executing program 4: syz_emit_ethernet(0x14, &(0x7f0000000000)={@dev, @random="a441d8699061", @void, {@generic={0x16, "f1adf38daca6"}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x1409, 0x1, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e22, @multicast2}}) 05:18:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:41 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:41 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:41 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000001c0)={{0x32, @empty, 0x0, 0x0, 'none\x00'}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7b2d3f17}}, 0x44) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8020001) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) modify_ldt$write(0x1, &(0x7f0000000100)={0x7f, 0xffffffffffffffff, 0x400, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setresgid(r2, r3, r4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x805, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, 0x0, &(0x7f0000000440)) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0x0, 0x0, 0x0, 0xa}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) 05:18:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000080)=@ax25={{0x3, @bcast, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="c4050eb3c6e7a4c77efea8ba9f8ee69cc21b6617b9a8640abe6b0cd0ce40", 0x1e}], 0x1, &(0x7f0000000480)=[{0xd8, 0x105, 0x8001, "ca16e6c04651c49dab7e668c281f3cf3375682d4e7cc3f04cce4703e67b6434530d1021389a8aa867ab4c7850a04ed967e3206a1dd261cd8dddc380300c0449fccf2a2ad62969f92e33f5995c5914c73ae72cb591eec073db8a853afdff93a0960ebd2c8d143645245038a7f3bddc51fa726c3ee5cd250be43c600a76f442fa73ce6bc76579f86eeec75c4c441eb1e587e0df8748f218c20614d1e05fee09d76fd7f055ec203632b9bde8c5532999fc62326c37901f7a6969d8fdb3c897a37157afc0d"}, {0xa8, 0xff, 0x4, "e6f96854bc04ad1d0a48a71c04a44a1588f1ffee5ad047f5ba667b4f19ee4662faf755dec1d5572281fdd3a9f3da5cc320d3f8d9f51831526da92a766767b5295fcec66f73270652bd27bce3629d87f5ae1b8234ef627a2cebbd21e0405ea65e249ac229d9eba4fb547d00f139abaaca66b4ec75f42ad3f8f7e6f6f78b3b6111cbaa097ef2f1d953937f08ae5ef6ea42bd8eb67a02"}, {0xc8, 0x0, 0x1ff, "88fc00260a6ed55ef2bb1de0bc2553220e4756be3c4fd4417288cac231e457791c5832713a6c464a89e6ea1f49e05ac018a9736e8c392a78e9436e067ecc2e0374dde748c84226ed467867285d46e7c9b835001c0e9c1d6f28be813aef89b46e705b4568fc11f02c620b7fc75b4fee254c5c8c31afdcc5304897c55ac44dc487c3b96e8fd1bcfcd17cd7f8b5abc6c886746949b6d7dc89e79865068ca5353a2eed12d45c520047d8da0664e593e77b47f6f20ddb74d7283b"}, {0x1010, 0x10e, 0xffffff13, "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"}], 0x1258}, 0x884) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x80000011, 0x0) 05:18:41 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000140)) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000003580)=[{&(0x7f0000000100)="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", 0x1fd, 0x3}, {&(0x7f0000002480)="5e6e44bc8a08beefaff6a06b190e8d17c41b31dfc3e51d5cf06071f230399038207b6e6827de98870f229dd63fd0407a5c8e11f78e8044e86dbd9c57455682", 0x3f, 0x5}]) [ 283.307876] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:0 05:18:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:41 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003540), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002540), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 283.466240] Dev loop2: unable to read RDB block 1 [ 283.486049] loop2: unable to read partition table [ 283.506451] loop2: partition table beyond EOD, truncated [ 283.530786] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 05:18:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003540), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002540), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 283.645458] Dev loop2: unable to read RDB block 1 [ 283.653926] loop2: unable to read partition table [ 283.678474] loop2: partition table beyond EOD, truncated 05:18:42 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 283.708941] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 05:18:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r4, @ANYBLOB="000400000000fddbdf25010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30b8355049080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r6, 0x0, 0x0) dup2(0xffffffffffffffff, r6) close(0xffffffffffffffff) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r8, r9, 0x0, 0x4000000000dc) r10 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r10, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r10, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r12 = timerfd_create(0x0, 0x0) timerfd_settime(r12, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}}, 0x0) readv(r12, &(0x7f0000000340)=[{&(0x7f0000000000)=""/118, 0x76}], 0x1) dup2(r12, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r9, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r11, 0xc01064b3, &(0x7f0000000180)={r13}) 05:18:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r1, r0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) sendmsg$nl_xfrm(r1, &(0x7f00000019c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000800), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000440)=""/243, 0xf3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = gettid() ptrace$getenv(0x4201, r3, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000ff7f000061ed076e00102c004b1ad0951d9619e112976eb889c3fffaff020000000000000000000000000001000000000401907800319eda0094e0e4"], 0x42) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)) write$P9_RREMOVE(r5, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) 05:18:43 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000003540), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000002540), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:43 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) lseek(r3, 0x7ffffc, 0x0) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:43 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c3915926b45edab077d43f5d959ff65302c723d2e2f66696c65315c0200"/57]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={0xffffffffffffffff, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000000, 0x109400) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) [ 285.192696] overlayfs: unrecognized mount option "r=./file1\" or missing value 05:18:43 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 285.257882] overlayfs: unrecognized mount option "r=./file1\" or missing value 05:18:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:44 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:44 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="2cd0"], 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="08000000ff07000014005e00fe8000000000000000000000000000aa08005d007f00000108003e00ac1e010108006500", @ANYRES32, @ANYBLOB="000000b97b74afbaba407939045217abf38c78cca4ce0358c3a6a7009a892b07809591d4bfe06bbd9eb9065c52913eff2f0e3ed7491cb082df8a71c096df726c0414699f2f9ca9ba8b4fa68588e12575916a53c22a820d9ed76501c2273a30495f30f3f0610ec6bff0b85fd39ee27572721801155dc4d0bbd5de9950e9564c3908004c00", @ANYRES32, @ANYBLOB="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"], 0x7}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xab, 0x40400) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000340)={0x1f, 0x10000, 0x1, 0x2}) io_setup(0x7f, &(0x7f0000000740)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x4000, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@uname={'uname', 0x3d, '?cpusetem0system-}'}}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@access_uid={'access', 0x3d, 0xee00}}, {@cache_none='cache=none'}, {@afid={'afid', 0x3d, 0x7}}, {@access_user='access=user'}, {@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r4}}, {@aname={'aname'}}], [{@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r6}}, {@subj_user={'subj_user', 0x3d, 'system'}}, {@permit_directio='permit_directio'}]}}) io_submit(r2, 0x13c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x431c}]) 05:18:44 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r4, @ANYBLOB="000400000000fddbdf25010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e30b8355049080001007063690011000200303030303a30303a31302e30000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r6, 0x0, 0x0) dup2(0xffffffffffffffff, r6) close(0xffffffffffffffff) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r8, r9, 0x0, 0x4000000000dc) r10 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r10, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r10, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r12 = timerfd_create(0x0, 0x0) timerfd_settime(r12, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}}, 0x0) readv(r12, &(0x7f0000000340)=[{&(0x7f0000000000)=""/118, 0x76}], 0x1) dup2(r12, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r9, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r11, 0xc01064b3, &(0x7f0000000180)={r13}) 05:18:45 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 05:18:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0000002dfa00", @ANYRES16=r1, @ANYBLOB="00032bbd7000ffdbdf250a00000004000b0020006e8004000200040002000400010004000100040002000400010004000200110007001231e55892a8d967cd763d5081000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8040}, 0x80) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x2be4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:18:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:45 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0xfef) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:45 executing program 3: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40101, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffc, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'rose0\x00'}) shutdown(0xffffffffffffffff, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001600)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001580)={0x4, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40802, 0xb, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x7}, 0x48008, 0x3c, 0x0, 0x5, 0x101, 0xffffffff, 0x1}, r0, 0xa, r2, 0xb) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 05:18:46 executing program 3: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:46 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:46 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000180)={r3}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000001c0)={0x200, 0x1, 0x4, 0x100, 0xac49, {}, {0x5, 0x8, 0x6, 0x0, 0x80, 0x1, "2bf76983"}, 0x8, 0x3, @fd, 0x925, 0x0, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r5, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x2010}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x1}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4a8981, 0x0) accept4$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r8, 0x0, r7, 0x0, 0x2aac00, 0x3f00000000000003) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={r10}) r12 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7f88, 0x20}, &(0x7f0000000740)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r12, 0x84, 0x7b, &(0x7f0000000780)={r13, 0x10}, &(0x7f00000007c0)=0x8) accept4$llc(r11, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000600)=0x10, 0x0) bind$inet(r9, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r14 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r14, r9) r15 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r14, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r15, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) getsockopt$inet_sctp_SCTP_RTOINFO(r14, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x4, 0x80000001, 0x3}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000400)={r16, 0x3, 0x7}, 0x8) 05:18:46 executing program 3: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x2, 0x7fff0, 0x0, 0x0, 0x7, r4}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000001640)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], 0x1008) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, [], 0x32}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) [ 287.586037] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready 05:18:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/88, 0x58}, {&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f00000012c0)=""/155, 0x9b}, {&(0x7f0000001440)=""/208, 0xd0}], 0x7, &(0x7f0000001740)=[{&(0x7f0000001380)=""/24, 0x18}, {&(0x7f0000001540)=""/194, 0xc2}, {&(0x7f00000013c0)=""/52, 0x34}, {&(0x7f0000001640)=""/221, 0xdd}], 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 05:18:46 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:46 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r4, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/88, 0x58}, {&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f00000012c0)=""/155, 0x9b}, {&(0x7f0000001440)=""/208, 0xd0}], 0x7, &(0x7f0000001740)=[{&(0x7f0000001380)=""/24, 0x18}, {&(0x7f0000001540)=""/194, 0xc2}, {&(0x7f00000013c0)=""/52, 0x34}, {&(0x7f0000001640)=""/221, 0xdd}], 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 05:18:46 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cc0db4e667263a7192ff58ab16f88b9663da5669b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23c98fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e566bb9f94c5268f7ff158864d444d4bf66e8d85cc74a00faffffff000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd29be9a5adffffff7f00000000000000"], 0x10}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000180)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:18:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:46 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x40085) listen(r0, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000340)=0x6e) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, 0x0, 0x4000000000dc) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000180)={r8}) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vcan0\x00', r9}) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='force,decompose,session=0x0507000000']) 05:18:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4000004d}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080)={0x8}, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr="0064e900000000000000004000", 0x2000000}, 0xd) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x400, 0x200, @mcast1, 0x9}, 0xfffffffffffffe5c) sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) 05:18:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2004c7f9, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) getgid() r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f00000000c0)=0x7f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440)=[{&(0x7f0000002340)=""/4104, 0x1008}, {&(0x7f0000000280)=""/160, 0xfffffffffffffe49}, {&(0x7f0000000340)=""/253, 0xfd}, {&(0x7f0000000500)=""/135, 0x87}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f00000006c0)=""/134, 0x86}], 0x6, &(0x7f00000001c0)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:18:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 288.668453] hfsplus: session requires an argument 05:18:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 288.704630] hfsplus: unable to parse mount options [ 288.786522] hfsplus: session requires an argument [ 288.791408] hfsplus: unable to parse mount options 05:18:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cc0db4e667263a7192ff58ab16f88b9663da5669b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23c98fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e566bb9f94c5268f7ff158864d444d4bf66e8d85cc74a00faffffff000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd29be9a5adffffff7f00000000000000"], 0x10}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000180)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:18:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:47 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:47 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x1ff, 0x12, 0x4, 0x0, 0x7, {0x77359400}, {0x4, 0x0, 0x4, 0xf9, 0x7f, 0xc7, "c4957f18"}, 0xce73, 0x2, @offset=0x3, 0x9, 0x0, r0}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0x1000, "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"}, &(0x7f0000000100)=0x1024) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x2000000, @ipv4={[], [], @empty}, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 05:18:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2095b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357571086780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x9, 0x1ff}, 0x8) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000200)=0xffffffff) 05:18:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:47 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 289.135048] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 05:18:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x800, 0x1}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0xfffffffffffffc28) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24048006}, 0x0) socket$inet(0x2, 0x80000, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f000034f000)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(0xffffffffffffffff, r5, 0x0) bind$xdp(r6, &(0x7f0000000900)={0x2c, 0xf, 0x0, 0x3c, r4}, 0x10) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x7) r8 = openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, 0x0, 0x0) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r10, 0x11b, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000340)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) 05:18:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:48 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x24, 0x9, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_USERDATA={0x8, 0xd, 0x1, 0x0, "cad0a430"}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c0001001400150016"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x20, 0xffff}, @window, @mss], 0x3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}], 0x1) r0 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 05:18:48 executing program 4: mq_open(&(0x7f0000000000)='mime_type.)-\x00', 0x40, 0x0, &(0x7f0000000040)={0x4, 0x8, 0xffffffff}) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {r2, r3/1000+10000}}) 05:18:48 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r3 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x14, r3, 0x4, 0x70bd23, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r5 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="00012bbd7000fbdbdf25020000000400018044000180080003000100000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e31000046f0000000000014000200766c616e3100000000000000000000000c000180080003000200000024000180080003000000000008000300000000000800030002000000ff00030000000000"], 0x8c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002abd7000fbdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x4]}) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r9, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x303c03, 0x0) socket$inet6(0xa, 0x3, 0x6) r11 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0xc) sendfile(r10, r10, 0x0, 0x1009) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r11, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r12, 0xc01064b3, &(0x7f0000000180)={r13}) setsockopt$CAN_RAW_FILTER(r12, 0x65, 0x1, &(0x7f0000000340)=[{{0x4, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x4}}, {{0x0, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x1, 0x1}}, {{0x2, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x1}}], 0x30) ioctl$KVM_RUN(r9, 0xae80, 0x0) [ 289.716544] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 289.736368] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 05:18:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:48 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 289.790407] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 289.810726] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 05:18:48 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a", 0x11) write(0xffffffffffffffff, &(0x7f0000000000)="fc", 0x1) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000240)=0x2) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="8424efd0957430179af1786b8275b70c6478572c851a20ff5a15c61c7f9329f3dd991d86de8c9824cde7d5b31f93ec02c0702961b01093c003d8584694b2095ed10adf600e66e8a44bda8fc2de920d95bc8c59a591b4b3d2d0660a307e814a91f86691577d", 0x65}, {&(0x7f00000001c0)="90c63d35bc486c7e10ed6348c27a7c94b3636330c9c7930df252bd519916d0601147ccdded085469f9773a0a59db5647f6a6e75371b9cbc342dfd469dfd1069a23ceb8bb28999f3b495f0e23f5a26796f6e9e987087d5043e638ac99765f1dcbd68c", 0x62}], 0x2, &(0x7f0000000100)}], 0x1, 0x0) 05:18:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:48 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 290.098739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29845 sclass=netlink_route_socket pig=9713 comm=syz-executor.5 05:18:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r3 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x14, r3, 0x4, 0x70bd23, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r5 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="00012bbd7000fbdbdf25020000000400018044000180080003000100000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e31000046f0000000000014000200766c616e3100000000000000000000000c000180080003000200000024000180080003000000000008000300000000000800030002000000ff00030000000000"], 0x8c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002abd7000fbdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x4]}) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r9, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x303c03, 0x0) socket$inet6(0xa, 0x3, 0x6) r11 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0xc) sendfile(r10, r10, 0x0, 0x1009) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r11, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r12, 0xc01064b3, &(0x7f0000000180)={r13}) setsockopt$CAN_RAW_FILTER(r12, 0x65, 0x1, &(0x7f0000000340)=[{{0x4, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x4}}, {{0x0, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x1, 0x1}}, {{0x2, 0x0, 0x1, 0x1}, {0x3, 0x0, 0x1, 0x1}}], 0x30) ioctl$KVM_RUN(r9, 0xae80, 0x0) 05:18:48 executing program 2: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01204f46b54541673cb62d39a53b3045d0479238e4000000000000000000c090b883e26b52a248c89aefdb1a5d4365377735b04e028fac179b2154d606580e10287dd810ec0d89991acd1672b24f8c4fc75adcf1065c1d4aae08aa5198d32d47e645da1b1667fdf60ef7f039deabc19822b589524bb643df147f67e6b45d82915d473afd3ea6f4b2419dc346680d6fe463b0b5065431dfde2f"], 0x99) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r0) r2 = getpid() pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000000000000000000001002b7be3a7ac98a2526c66b0c252eae0f72d657599c176ef47ecccb4c765dc30359ecf5cc20731456cf9bbf5211804d322a945bd21aaf2e54a7ce07ad45b13439ca7ea92ceac1aee723bad7212e734c156bf9f587c0e39f63258a6f26774b7f168dda54f6ca5e11889ee6fa72b84780c9caca86d3c2084ddfb819617ae4b308513653a434a32c2d7bd3159cac1efa6dc961a2d0b8636ba60e6cb970c8ecaa793442d13608227b96a93fa925a066f0466fb03e8c1d1ce845be00006dde62ae0aa4ff19a5a2e8eb916069e024d6360408cb303635c4527c998d781571bd77c2265b36ee22efa4c1e3ef5125cd2a602b6271b1e7406f6cf7e1028b60fbb62445f841c773991e64f68c87d9b4d3615a416e6c56ed1699574dff7bad1268de6a524a3321a89fb83416452241cd4d331019144f6da70f8442050eeecb4c460926bfaf1052d4106763ed54a6738808345d9d5922", @ANYRES32, @ANYRES32, @ANYBLOB="b8ed65500357609aeb2c35eb4a46b93ecefe651da7f87c7c8a528eecc6e0d9c884168eabb8fb4390ff03409f465eff2377e9ea8175a931d94eaeb85be7edeed3fb763e0e312a28b340b24ab3edb93570a10dd6bbb4fe5c18fb8ab89a8ad9c8ac7ce710a64b9b3e10734b825c64ecc24eeb232617b0f24654bf10469c354f9ddd4a5e659efac482acfba3eb81a8c37c1d313988", @ANYRES32=0x0, @ANYRESHEX=r2, @ANYRESDEC=r3], 0x7, 0x1) r4 = gettid() waitid(0x0, r4, 0x0, 0x0, &(0x7f0000000480)) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) kcmp(r5, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r6 = gettid() r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000002c0)={0x197, 0x2, {r7}, {0xffffffffffffffff}, 0x5, 0xff}) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) kcmp(r10, r6, 0x2, r9, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r11 = socket$inet(0x2b, 0x1, 0x0) r12 = socket(0x10, 0x80002, 0x0) ioctl(r11, 0x1000008912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/locks\x00', 0x0, 0x0) r13 = socket(0x10, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r13, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d0}, 0x1c) bind$inet6(r14, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r15, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r15, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r15, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r16, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r17, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r20 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r20, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r21 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r21, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES16=0x0, @ANYBLOB="070000009fca7e6600000000", @ANYRESHEX=0x0, @ANYBLOB="677265eeee00006f47b13cb9155f033600040000e0eb428439a74f64f2d03a9713560180cd3f58a4f7d15ad19ee9dd5597ec3767c916591fe0faa565a99d6bf46fd4ff3dba11db9b0bc206699aff5c9ec99ef97979966981958146e43c3c50d5af94df3825377265e570"], 0x5}}, 0x24048000) setsockopt$packet_add_memb(r12, 0x107, 0x1, &(0x7f0000000280)={r18, 0x1, 0x6, @broadcast}, 0x10) bind$inet(r11, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r11, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r11, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RFSYNC(r11, &(0x7f0000000180)={0x7}, 0xfdef) ioctl$sock_inet_SIOCSIFBRDADDR(r11, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e22, @multicast1}}) r22 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r22, &(0x7f0000000080), 0x5b) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:18:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100010400a000200053582c137153e370948018000f01705d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000e1) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000180)={r4}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, &(0x7f00000000c0)) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x2180, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0xe8, r7, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4000001) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000200)={0x1, 0x3f, 0x80000000, 0x4, 0x5, "718f21241784e0c4a760dba9ef454d05a3fb58", 0x1, 0x8}) 05:18:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:48 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet_sctp(0x2, 0xa, 0x84) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) io_setup(0x0, &(0x7f0000000280)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de8000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000400f0ffffff000000000800010068746200a74f6d2f841aed4a4600000000010000000000000800000000000000ce204b707596be4899906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2000, r7}}, 0x20}}, 0x0) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, 0x0, 0x2e}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r13, @ANYBLOB="0000001f000000000800f1ff"], 0x24}}, 0x4) 05:18:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:49 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 290.497541] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 05:18:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:49 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 290.768944] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 05:18:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r2, r1, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x0, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f0000000000)) getsockname$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x9}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x16, @local, 0x4e20, 0x4, 'sh\x00', 0x17, 0x1f, 0x5b}, 0x10c) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000340)='./bus\x00', r7, &(0x7f00000000c0)='./file1\x00', 0x1) r8 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./bus\x00', r8, &(0x7f00000000c0)='./file1\x00', 0x1) r9 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000340)='./bus\x00', r9, &(0x7f00000000c0)='./file1\x00', 0x1) dup3(r8, r3, 0x80000) [ 290.855391] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 05:18:49 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) read$char_usb(r0, 0x0, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x169, 0xfa00, {0xffffffffffffffff, 0x0, "000002", "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"}}, 0x110) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 05:18:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet_sctp(0x2, 0xa, 0x84) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) io_setup(0x0, &(0x7f0000000280)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de8000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000400f0ffffff000000000800010068746200a74f6d2f841aed4a4600000000010000000000000800000000000000ce204b707596be4899906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2000, r7}}, 0x20}}, 0x0) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, 0x0, 0x2e}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r13, @ANYBLOB="0000001f000000000800f1ff"], 0x24}}, 0x4) 05:18:49 executing program 1: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc00c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:49 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x80800) sendto$packet(r3, &(0x7f00000001c0)="0582a2a06aa2e278e0eb1bad3ab24322fbec4d130b90752db0f96da45d5a2873a320db65c9c5d5a56cf79bd042d7e12cc031100e9cb32cbaed0f5b6bbd5a88e4854f0710a6cb5bb2e1f2026fee36cb617b8b81dfbed02409ab5df10ac84022216967ee0f9f52fa2a8aed20cd4d795ed4c85c11860120964ccdf771ea224f252b905c6dff26d7a29a28cbb6bfe2768bfda31aa5f6bde978a0c358b65c84b15ef9cc5d1a4829557172caa0eeaacf78d3573ccd668e0a6e5b088ee9dc4c2a2d75567ae650528c9c9cde2f32", 0xca, 0x5, &(0x7f0000000340)={0x11, 0x2, r4, 0x1, 0xff, 0x6, @multicast}, 0x14) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000480)={0x57, 0x3}) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r6, 0x40045613, &(0x7f0000000500)=0x7) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x98, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="b8d5b3b0000b9f35963ec2e99488d249"}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8c1}, 0xd7b3027242798e4f) socket$inet(0x2, 0x3, 0x4) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x4}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000540)={0x1, 'veth1_to_team\x00', 0x1}, 0x18) 05:18:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 05:18:49 executing program 1: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc00c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 291.209550] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 291.230888] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=26214 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 [ 291.291821] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 [ 291.318303] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 05:18:49 executing program 2: migrate_pages(0x0, 0xbe6, &(0x7f0000000100)=0x2c80000000000000, &(0x7f0000000140)=0x10001) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x7}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = openat$autofs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x410c01, 0x0) sendfile(r0, r1, 0x0, 0x4000000000dc) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d, 0x0}) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x40184152, &(0x7f0000000300)={0x0, &(0x7f00000001c0)=[&(0x7f0000000240)="a6484886e54311ad3f3d13de1416517d7dc0ee89b0bbfdfdc32f4f41d4947dae50d14ece487b28c357eedea14b6864323316a5d55bb42152a17965d6ab29c2ba5bbc0e7c4ce5be48d672343b7fabeb111af36fcc44652b8111ad291d51f26fca75bb0f0b23d04f6b8a7b9e2ce19707fabed175a609b23bea270cff673e8233147cf925a1738088511a643c703a86de0620972a127dfff1f980f36fce77c2e6bc28e728e02abfc9", &(0x7f00000003c0)="5146aa49e2d468024dd771eb4bf6aa669f5c0bca88375e7d8851f45b2caead6949a6de01671dbd6b0e2056e124530252b701666f9570ee55911f4cedffb02b32049496b3b95528d13e9414effb2e95c620274c61d1644bdf846e239b63b4e2da1f1db3ccd2a34eeeb506770afc4a24de2ae9e18f21c7e0d12ba53d73a3e9b7cc8acffc17590f40d17375452489ae93f03790d61d60", &(0x7f0000000500)="692ab353a3c5cca7690c2af6660dc90cc3387d8abd04da47343a1f3dba43753dc869be12aaadb66fe72d9e4ecdd0c981c2e975f8841e8e4a990167fa24f36b2c12b175e29cf3ffc733d0715d1dd12556fc70e9ba622db929a8a62ea167275b2721799d4e82a46c87dfc169cd2007e4e741c6a50df32170abff205a22512b24eed8d00bee59fbf00ae120aac91792aff5a161d04d97eaeb413c453675453ccf446550c7d96588", &(0x7f00000005c0)="a215546b465d371b8f163d1eaf8326e27b94dad4d8cb94d6186a55474a72243acb397fda7717da8b4bcba3f9a6773ffcfb1cae11416e06a96e65d3badcae6409de59e31d8d9feb85aabe6044e47a48bd053bfb1c545b93d8a0c6fc1f85384ae1271c775f0ca5a9f305115d9934ee088437fe4d9d0d551193a97c8e37fd41ed25495171bb380464c77924bc0f6ddd05b1bbc11bfc1da217500a"], 0x1}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000180)={r4}) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000fc0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000010c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001100)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x101, 0x4e21, 0x3, 0xa, 0x9fe9425fd7ca002e, 0x0, 0x32, r5, r6}, {0xfffffffffffffe01, 0xffff, 0x10001, 0x0, 0xfffffffffffffff8, 0xffff, 0x1000, 0x2}, {0x1000, 0x4, 0x7, 0x100}, 0xfffffffd, 0x6e6bb8, 0x1, 0x0, 0x2, 0x1}, {{@in=@rand_addr=0x7, 0x4d4, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0xfd, 0x6, 0x7, 0x400}}, 0xe8) r7 = getpid() process_vm_readv(r7, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/101, 0x65}, {&(0x7f0000000700)=""/249, 0xf9}, {&(0x7f0000000800)=""/120, 0x78}, {&(0x7f0000000880)=""/211, 0xd3}, {&(0x7f0000000980)=""/168, 0xa8}], 0x5, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/100, 0x64}, {&(0x7f0000000480)=""/25, 0x19}], 0x2, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r9 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r8, &(0x7f0000000f00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000c00)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x2ac}}, 0x8001) 05:18:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 291.344170] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 [ 291.372995] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 05:18:50 executing program 1: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc00c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 291.388812] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 [ 291.402998] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 [ 291.461425] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 05:18:50 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$isdn(0xffffffffffffffff, &(0x7f00000003c0)={0xede, 0x0, "33be36192ee7d09e61fb8f490982253b167fdc3315d1feeb2701e537e2084ca3"}, 0x28, 0x4000014, &(0x7f0000000080)={0x22, 0x3f, 0x8}, 0x6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1}}, 0x0, 0x1000, 0x0, 0x1, 0x4, 0x4}, 0x9c) r4 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r4, &(0x7f0000000180)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x300}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20004004) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x210007fd, 0x0, 0x0) 05:18:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 291.503343] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9822 comm=syz-executor.4 [ 291.517124] syz-executor.5 (9812) used greatest stack depth: 22520 bytes left 05:18:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 05:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000040)='./file0\x00', 0x400081, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x7, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, 0x0, 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r4, @ANYRES16], @ANYRES32, @ANYRES32, @ANYBLOB="be0f4a09dbffb5db39866c9bba4941694aaf55c2a6f9ec8dc4eb1305", @ANYRES32=0x0], 0x5, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r5, &(0x7f0000000b40)=ANY=[@ANYBLOB="a20bcb81d3f494cd6fcc776a5774ec1f5764f9e34c11dc385cb04a0c6e4161a63b9ed458841c7ebd9633e3df74069858db88fc310f094bcde559ba8f3f1195f23e195f227486cd856d4c9b808581e12198804cd88e373e5b17cd013fe33aa9b64600b8e9874451e60000000000000000"], 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x0, r6}, 0x30) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r8, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) setsockopt$inet6_buf(r5, 0x29, 0x1c, &(0x7f0000000480)="326615fbe4a26912d7db50f6f75837b303480e8ab0b0f095a523177bd9289fba2e33352c945c8d23463a5dcbcc908369ab6b0cb004b9601b42858f3498fe0d6ba144ba9f858fb3bc455523f9ab82815e5d4b6c97ea2fdedea40f586e7a4ab952ab80500a296fc48ce4177abd6d0fa7921dcceaec18e5ee70d38cd135707e1e4f75e7a6d0aa4e46594e93dfbdd5eb8e3cec1bd98f471071de6df6a953a9c025d7eacb46586f1e4d5fc69607b943774b02933fb50a27a31b8617805cc3d8d6f9bdf57e6a3684903c3abcc7522c96a247f537d9c8d5c1602818689597b60d9c0976e7c5ff86e073a5f5873e394a5be0b48cae1df1f810be75a02c0f", 0xfa) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)='/dev/full\x00', r9}, 0x30) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000640)={{0x0, 0x0, @identifier="9bb131c49ef83471ca427ab2a80d660b"}}) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 05:18:50 executing program 1: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x88000, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)) symlinkat(&(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="ce304229158134d696bdbec614d8ec58c7d5da5690465e6cbb7f81d8a17be32090ad0c009c7c17061af84a4875764d38f7b4e75278d4fa356df4a669a885d230ca0b4342aff491dd84409d1337d52091208bd72747d9b8e7a654763c3708848fff8f1f9259cf7dd6569882c0ae3e0668fa6b", 0x72}, {&(0x7f0000000340)="809db934181124", 0xfffffffffffffe1a}, {&(0x7f0000000080)="a826e620bf07", 0x6}], 0x3}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast1}, 0x14) 05:18:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 291.772484] audit: type=1400 audit(1583299130.329:68): avc: denied { map_read map_write } for pid=9870 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:18:50 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) syz_read_part_table(0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000040)="0201a5ffffff7be852450000000180", 0xf, 0x80}]) 05:18:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000008000001fcf02d0e6d11bca1acdc48cd1ae84271cb102292f000000000000", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) 05:18:50 executing program 1: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 05:18:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:50 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) [ 292.078205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.205762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.269389] audit: type=1400 audit(1583299130.819:69): avc: denied { prog_run } for pid=9870 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:18:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:50 executing program 1: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000040)='./file0\x00', 0x400081, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x7, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r3}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, 0x0, 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r4, @ANYRES16], @ANYRES32, @ANYRES32, @ANYBLOB="be0f4a09dbffb5db39866c9bba4941694aaf55c2a6f9ec8dc4eb1305", @ANYRES32=0x0], 0x5, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r5, &(0x7f0000000b40)=ANY=[@ANYBLOB="a20bcb81d3f494cd6fcc776a5774ec1f5764f9e34c11dc385cb04a0c6e4161a63b9ed458841c7ebd9633e3df74069858db88fc310f094bcde559ba8f3f1195f23e195f227486cd856d4c9b808581e12198804cd88e373e5b17cd013fe33aa9b64600b8e9874451e60000000000000000"], 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x0, r6}, 0x30) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r8, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) setsockopt$inet6_buf(r5, 0x29, 0x1c, &(0x7f0000000480)="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", 0xfa) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r7, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)='/dev/full\x00', r9}, 0x30) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000640)={{0x0, 0x0, @identifier="9bb131c49ef83471ca427ab2a80d660b"}}) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 05:18:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @random="9b30c6c31e17", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x3, 0x2}]}}}}}}}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, 0x0, 0x0) dup2(0xffffffffffffffff, r1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @dev}, &(0x7f0000000080)=0xc) ioctl$void(0xffffffffffffffff, 0x5451) [ 292.414260] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:18:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:51 executing program 5: socket(0x40000000002, 0x3, 0x2) clock_gettime(0x6, &(0x7f0000003340)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000080), 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x1, &(0x7f0000000280)=""/215, 0xd7}, 0x98c6}, {{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/23, 0x17}, {&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000480)=""/117, 0x75}], 0x3}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/101, 0x65}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000000700)=""/189, 0xbd}], 0x3}, 0x20}, {{&(0x7f0000000800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/190, 0xbe}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/185, 0xb9}, {&(0x7f0000000b00)=""/113, 0x71}, {0x0}], 0x5, &(0x7f0000001300)=""/4096, 0x1000}, 0xd5a3}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/160, 0xa0}, {&(0x7f0000000e40)=""/207, 0xcf}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/164, 0xa4}, {&(0x7f0000001000)=""/149, 0x95}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000001100)=""/61, 0x3d}], 0x7, &(0x7f00000011c0)=""/224, 0xe0}, 0x1}, {{0x0, 0x0, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000004340)=""/143, 0x8f}, {0x0}], 0x3, &(0x7f0000003300)=""/59, 0x3b}}], 0x6, 0x0, &(0x7f0000004700)={0x0, r0+30000000}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') ioctl$FICLONE(r1, 0x40049409, r2) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003400)={&(0x7f00000033c0)={0x20, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x31}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003500)=ANY=[@ANYBLOB="3000000003080103000000000000000000000000050003002100000006000240000000000c00048008000140042e012ab9f7a1885b109a74000000baf8d9d2d3963d2be78d9c4fe913e0a9c126dab8fc319ab9c4786e58080cacf0d6a24d3b5e966a32f65665d3766553a64d0cc58e71"], 0x30}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000035c0)={&(0x7f0000000680)={0x44, 0x13, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x24004004) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 05:18:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:51 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc00c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:51 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x6, 0xce) close(r1) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x9c}}, 0x0) 05:18:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair(0x29, 0x800, 0x5, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000013c0)={0x4, 0x0, 0x0, 0xff, 0x100}, 0x14) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b30"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000001380)=0x80000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 05:18:51 executing program 5: socket(0x40000000002, 0x3, 0x2) clock_gettime(0x6, &(0x7f0000003340)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000080), 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x1, &(0x7f0000000280)=""/215, 0xd7}, 0x98c6}, {{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/23, 0x17}, {&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000480)=""/117, 0x75}], 0x3}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/101, 0x65}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000000700)=""/189, 0xbd}], 0x3}, 0x20}, {{&(0x7f0000000800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/190, 0xbe}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/185, 0xb9}, {&(0x7f0000000b00)=""/113, 0x71}, {0x0}], 0x5, &(0x7f0000001300)=""/4096, 0x1000}, 0xd5a3}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/160, 0xa0}, {&(0x7f0000000e40)=""/207, 0xcf}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/164, 0xa4}, {&(0x7f0000001000)=""/149, 0x95}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000001100)=""/61, 0x3d}], 0x7, &(0x7f00000011c0)=""/224, 0xe0}, 0x1}, {{0x0, 0x0, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000004340)=""/143, 0x8f}, {0x0}], 0x3, &(0x7f0000003300)=""/59, 0x3b}}], 0x6, 0x0, &(0x7f0000004700)={0x0, r0+30000000}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') ioctl$FICLONE(r1, 0x40049409, r2) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003400)={&(0x7f00000033c0)={0x20, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x31}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003500)=ANY=[@ANYBLOB="3000000003080103000000000000000000000000050003002100000006000240000000000c00048008000140042e012ab9f7a1885b109a74000000baf8d9d2d3963d2be78d9c4fe913e0a9c126dab8fc319ab9c4786e58080cacf0d6a24d3b5e966a32f65665d3766553a64d0cc58e71"], 0x30}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000035c0)={&(0x7f0000000680)={0x44, 0x13, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x24004004) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) 05:18:51 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc00c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:51 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc00c) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:51 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r3, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000004c0)={{0x17}, {0x20, 0x80}, 0xffffffff, 0x4, 0xff}) openat(r0, 0x0, 0x0, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000240)) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @netrom, @default, @rose]}, &(0x7f0000000040)=0x40, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) lsetxattr(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='os2.truted.overlay.redirect\x00\x00'], &(0x7f0000000480)='vboxnet0{#userlo\x00', 0x11, 0x2) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x304}, "d9ab0a38b35805ef", "9ddee19c1769713fe1e31cb528010418", "fdba329f", "48b97d65ef62d517"}, 0x28) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) dup3(r6, r5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.redirect\x00') 05:18:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r3, r2) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r4, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) bind$rose(r3, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @default}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, @any, 0x5}, 0xa) connect$bt_sco(r1, &(0x7f0000000040), 0x8) 05:18:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:51 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r3, r2) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r4, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) bind$rose(r3, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @default}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, @any, 0x5}, 0xa) connect$bt_sco(r1, &(0x7f0000000040), 0x8) 05:18:52 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:52 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x1e4, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaef}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b18014b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3762}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1e97}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6d}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0xfff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xcffc, @loopback, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x40}, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @empty, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x1}, 0x10040041) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0xa8, 0x1, 0x7f, "90d7a5a12a6c6f5fdaa44b1da6a7df66", "9adbeac6db0039c7713e10388df0221789d39ab88f06c64db967cbef8dd36390899caad831f1bd27aa0639adc478887136d352d0573698bbbf9957408318d6412029952af76cee0a7c60e2931eae891b303c7b268508ff9a68c373dc7d8a63701bac173b8c46a46cca3058e54c79123fee19b224bdec5018430a0b56d4392e2cffdfb907e8788f8b3acc09e374f9b1c4887211"}, 0xa8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 05:18:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair(0x29, 0x800, 0x5, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000013c0)={0x4, 0x0, 0x0, 0xff, 0x100}, 0x14) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b30"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000001380)=0x80000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 05:18:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:52 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8002, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r5 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r8, r7) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r9, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) getpeername$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r4, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20001001}, 0x10) 05:18:52 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:52 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x1e4, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaef}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b18014b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3762}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1e97}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6d}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0xfff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xcffc, @loopback, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x40}, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @empty, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x1}, 0x10040041) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0xa8, 0x1, 0x7f, "90d7a5a12a6c6f5fdaa44b1da6a7df66", "9adbeac6db0039c7713e10388df0221789d39ab88f06c64db967cbef8dd36390899caad831f1bd27aa0639adc478887136d352d0573698bbbf9957408318d6412029952af76cee0a7c60e2931eae891b303c7b268508ff9a68c373dc7d8a63701bac173b8c46a46cca3058e54c79123fee19b224bdec5018430a0b56d4392e2cffdfb907e8788f8b3acc09e374f9b1c4887211"}, 0xa8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 05:18:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:52 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair(0x29, 0x800, 0x5, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000013c0)={0x4, 0x0, 0x0, 0xff, 0x100}, 0x14) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b30"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000001380)=0x80000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 05:18:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x4000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, &(0x7f00000006c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x78) 05:18:52 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x10001, 0x141000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000340)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) accept4$packet(r1, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14, 0x80000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2e97e9bc2c44e15a}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4c, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0xfe}, 0x0, 0x2}}]}, @TCA_FW_MASK={0x8}]}}]}, 0x78}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/318]}], 0x4924924924924b3, 0x0) 05:18:53 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, &(0x7f0000000040)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x401, 0x6, 0x4, 0x0, 0x8, {}, {0x5, 0x0, 0x8, 0x9, 0x2, 0x3f, "4db25dee"}, 0x3, 0x4, @planes=&(0x7f00000000c0)={0x3, 0x2, @fd, 0xff}, 0x0, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000980)=@nat={'nat\x00', 0x19, 0x3, 0x46a, [0x20000500, 0x0, 0x0, 0x200006b6, 0x200006e6], 0x0, &(0x7f0000000380), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x5, 0x1b, 0xdada, 'tunl0\x00', 'vxcan1\x00', 'veth0_macvtap\x00', 'veth1_macvtap\x00', @remote, [0xff, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0x0, 0x101, 0xff, 0xff], 0xde, 0x14e, 0x186, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x0, 0x3, 0x9, 0x3ff}}}, @connlabel={{'connlabel\x00', 0x0, 0x8}, {{0x6}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x9, 0x8, 0x8035, 'gre0\x00', 'veth0\x00', 'gretap0\x00', 'syz_tun\x00', @remote, [0x0, 0xff, 0x0, 0xff], @dev={[], 0x29}, [0x0, 0xff, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xce, [@pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x1, 0x1}}}], [], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}, {0x9, 0x20, 0x883e, 'veth0_to_bond\x00', 'caif0\x00', 'team0\x00', 'virt_wifi0\x00', @empty, [0xff, 0xff, 0x0, 0xff], @dev={[], 0x2d}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x116, 0x14e, 0x186, [@realm={{'realm\x00', 0x0, 0x10}, {{0x2, 0x1, 0x1}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'bridge_slave_0\x00', {}, 'syzkaller0\x00', {}, 0x14, 0x14}}}], [@snat={'snat\x00', 0x10, {{@remote, 0x6be7999a52cd5cfc}}}], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffe}}}}]}]}, 0x4e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x48800) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r8]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r8, 0x101, 0x1da4}, 0x9, 0x5, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x9}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) write$P9_RSTATu(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="7e0000007d01000000610001001c4800000403000000010000000000000000000805ff030000ff0700776c616e3128776c616e3017776c616e31776c616e3108006e6c38303231310008006e6c38303231310008006e6c38303231310008006e6c383032313100"/114, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9], 0x7e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c204c6}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 05:18:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair(0x29, 0x800, 0x5, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000013c0)={0x4, 0x0, 0x0, 0xff, 0x100}, 0x14) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b30"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000001380)=0x80000) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 05:18:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2004c7f9, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000280)={{0x0, @broadcast, 0x4e23, 0x1, 'sh\x00', 0x14, 0xffffffff, 0x54}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x4e22, 0x1, 0x7, 0x0, 0x7}}, 0x44) 05:18:53 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, &(0x7f0000000040)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x401, 0x6, 0x4, 0x0, 0x8, {}, {0x5, 0x0, 0x8, 0x9, 0x2, 0x3f, "4db25dee"}, 0x3, 0x4, @planes=&(0x7f00000000c0)={0x3, 0x2, @fd, 0xff}, 0x0, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000980)=@nat={'nat\x00', 0x19, 0x3, 0x46a, [0x20000500, 0x0, 0x0, 0x200006b6, 0x200006e6], 0x0, &(0x7f0000000380), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x5, 0x1b, 0xdada, 'tunl0\x00', 'vxcan1\x00', 'veth0_macvtap\x00', 'veth1_macvtap\x00', @remote, [0xff, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0x0, 0x101, 0xff, 0xff], 0xde, 0x14e, 0x186, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x0, 0x3, 0x9, 0x3ff}}}, @connlabel={{'connlabel\x00', 0x0, 0x8}, {{0x6}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x9, 0x8, 0x8035, 'gre0\x00', 'veth0\x00', 'gretap0\x00', 'syz_tun\x00', @remote, [0x0, 0xff, 0x0, 0xff], @dev={[], 0x29}, [0x0, 0xff, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xce, [@pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x1, 0x1}}}], [], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}, {0x9, 0x20, 0x883e, 'veth0_to_bond\x00', 'caif0\x00', 'team0\x00', 'virt_wifi0\x00', @empty, [0xff, 0xff, 0x0, 0xff], @dev={[], 0x2d}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x116, 0x14e, 0x186, [@realm={{'realm\x00', 0x0, 0x10}, {{0x2, 0x1, 0x1}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'bridge_slave_0\x00', {}, 'syzkaller0\x00', {}, 0x14, 0x14}}}], [@snat={'snat\x00', 0x10, {{@remote, 0x6be7999a52cd5cfc}}}], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffe}}}}]}]}, 0x4e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x48800) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r8]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r8, 0x101, 0x1da4}, 0x9, 0x5, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x9}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) write$P9_RSTATu(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="7e0000007d01000000610001001c4800000403000000010000000000000000000805ff030000ff0700776c616e3128776c616e3017776c616e31776c616e3108006e6c38303231310008006e6c38303231310008006e6c38303231310008006e6c383032313100"/114, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9], 0x7e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c204c6}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) 05:18:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 295.183959] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20003 [ 295.218281] selinux_nlmsg_perm: 25 callbacks suppressed 05:18:53 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:53 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 295.218316] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=29 sclass=netlink_tcpdiag_socket pig=10118 comm=syz-executor.2 05:18:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, &(0x7f0000000040)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x401, 0x6, 0x4, 0x0, 0x8, {}, {0x5, 0x0, 0x8, 0x9, 0x2, 0x3f, "4db25dee"}, 0x3, 0x4, @planes=&(0x7f00000000c0)={0x3, 0x2, @fd, 0xff}, 0x0, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000980)=@nat={'nat\x00', 0x19, 0x3, 0x46a, [0x20000500, 0x0, 0x0, 0x200006b6, 0x200006e6], 0x0, &(0x7f0000000380), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x5, 0x1b, 0xdada, 'tunl0\x00', 'vxcan1\x00', 'veth0_macvtap\x00', 'veth1_macvtap\x00', @remote, [0xff, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0x0, 0x101, 0xff, 0xff], 0xde, 0x14e, 0x186, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x0, 0x3, 0x9, 0x3ff}}}, @connlabel={{'connlabel\x00', 0x0, 0x8}, {{0x6}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x9, 0x8, 0x8035, 'gre0\x00', 'veth0\x00', 'gretap0\x00', 'syz_tun\x00', @remote, [0x0, 0xff, 0x0, 0xff], @dev={[], 0x29}, [0x0, 0xff, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xce, [@pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x1, 0x1}}}], [], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}, {0x9, 0x20, 0x883e, 'veth0_to_bond\x00', 'caif0\x00', 'team0\x00', 'virt_wifi0\x00', @empty, [0xff, 0xff, 0x0, 0xff], @dev={[], 0x2d}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x116, 0x14e, 0x186, [@realm={{'realm\x00', 0x0, 0x10}, {{0x2, 0x1, 0x1}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'bridge_slave_0\x00', {}, 'syzkaller0\x00', {}, 0x14, 0x14}}}], [@snat={'snat\x00', 0x10, {{@remote, 0x6be7999a52cd5cfc}}}], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffe}}}}]}]}, 0x4e2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x48800) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setgroups(0x1, &(0x7f0000000000)=[r8]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, r8, 0x101, 0x1da4}, 0x9, 0x5, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x9}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) write$P9_RSTATu(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="7e0000007d01000000610001001c4800000403000000010000000000000000000805ff030000ff0700776c616e3128776c616e3017776c616e31776c616e3108006e6c38303231310008006e6c38303231310008006e6c38303231310008006e6c383032313100"/114, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9], 0x7e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c204c6}) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) [ 295.554094] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=29 sclass=netlink_tcpdiag_socket pig=10147 comm=syz-executor.2 05:18:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c00020005000100000000001400010008000100000000000800020000000000080007"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40003e, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) symlink(0x0, &(0x7f0000000140)='./file0\x00') openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) [ 295.680069] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 05:18:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r5, 0x1) shutdown(r5, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {}, 0x8}) shutdown(r4, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffc) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="083c1fe90000f05a396ed3bd18c9492a0c091a1e9a2f372094e79bdce9e68e9b22e2ea0506424d2ba1eb96dc3756e3e4dc296e5c42bd5192d7776d938ae4bf20eac92fe4f990131072da3abd12fd2840d86ff90437e06a348a355c1b769d8f64f7eaa0dc4f02322de5c448f54fb56e7c5f643815212c82bfaa990d694a08f9f1a9a989dba1e83278d4fa0d063d8c25fbc3a75c7939b5cf2abed486f11ca99af422be3dd5bc569d751502", @ANYRES16=r3, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015d000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0xcc2b8000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400801) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r9) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r11, 0xc0045009, &(0x7f0000000100)=0x3) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r12, 0xc0045009, &(0x7f0000000100)=0x3) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYRES16=r12, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r11, @ANYBLOB=',group_id=', @ANYRESDEC=r10, @ANYBLOB='11']) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r14}}) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x288034, &(0x7f0000000200)={{'fd', 0x3d, r15}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r16}}) chown(&(0x7f0000000140)='./file0\x00', r9, r14) 05:18:54 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$vcsu(0x0, 0x5, 0x2000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x84, r2, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c067507b03e5759c26134d984a"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "aece7b10a7"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "7774a8ea73"}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "feb0f7"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "bdd6728e29"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0xfff8, 0x1}, &(0x7f00000003c0)=0x8) dup(0xffffffffffffffff) 05:18:54 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @empty}, 0x1}}, 0xde, 0x1, 0x6, 0xe, 0x2}, &(0x7f0000000180)=0x98) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000a8a000)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0xf23, 0xe203, 0xc, 0x0, 0x7fff0, 0x0, 0x0, 0x7, r5}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x1}, 0x8) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x10000000400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0xc, {0x0, @remote}}]}]}]}, 0x58}}, 0x0) [ 295.978940] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:18:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:54 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:54 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:54 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000300), &(0x7f0000000340)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r3, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r2, r5, 0x7, 0x1, r0}, 0x14) set_robust_list(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x10, r7, 0x5) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) process_vm_readv(r8, &(0x7f0000000200)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/4096, 0x1000}], 0x3, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000380)=""/215, 0xd7}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f0000000100)={0x7f}) 05:18:54 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 296.395392] audit: type=1804 audit(1583299134.939:70): pid=10193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir272616567/syzkaller.u9I5RH/63/bus" dev="sda1" ino=16760 res=1 [ 296.719157] audit: type=1804 audit(1583299135.279:71): pid=10193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir272616567/syzkaller.u9I5RH/63/bus" dev="sda1" ino=16760 res=1 05:18:55 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000300), &(0x7f0000000340)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r3, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r2, r5, 0x7, 0x1, r0}, 0x14) set_robust_list(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x10, r7, 0x5) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) process_vm_readv(r8, &(0x7f0000000200)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/4096, 0x1000}], 0x3, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000380)=""/215, 0xd7}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f0000000100)={0x7f}) 05:18:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) 05:18:55 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r5, 0x1) shutdown(r5, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {}, 0x8}) shutdown(r4, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffc) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="083c1fe90000f05a396ed3bd18c9492a0c091a1e9a2f372094e79bdce9e68e9b22e2ea0506424d2ba1eb96dc3756e3e4dc296e5c42bd5192d7776d938ae4bf20eac92fe4f990131072da3abd12fd2840d86ff90437e06a348a355c1b769d8f64f7eaa0dc4f02322de5c448f54fb56e7c5f643815212c82bfaa990d694a08f9f1a9a989dba1e83278d4fa0d063d8c25fbc3a75c7939b5cf2abed486f11ca99af422be3dd5bc569d751502", @ANYRES16=r3, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015d000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0xcc2b8000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400801) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r9) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r11, 0xc0045009, &(0x7f0000000100)=0x3) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r12, 0xc0045009, &(0x7f0000000100)=0x3) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYRES16=r12, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r11, @ANYBLOB=',group_id=', @ANYRESDEC=r10, @ANYBLOB='11']) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r14}}) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x288034, &(0x7f0000000200)={{'fd', 0x3d, r15}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r16}}) chown(&(0x7f0000000140)='./file0\x00', r9, r14) 05:18:55 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:55 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) [ 297.310734] audit: type=1804 audit(1583299135.869:72): pid=10206 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir272616567/syzkaller.u9I5RH/64/bus" dev="sda1" ino=16741 res=1 05:18:56 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) 05:18:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 05:18:56 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 05:18:56 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000300), &(0x7f0000000340)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) dup2(r2, r1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0xc8, r3, 0x400, 0x0, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r2, r5, 0x7, 0x1, r0}, 0x14) set_robust_list(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x10, r7, 0x5) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) process_vm_readv(r8, &(0x7f0000000200)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/4096, 0x1000}], 0x3, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000380)=""/215, 0xd7}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f0000000100)={0x7f}) 05:18:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r5, 0x1) shutdown(r5, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {}, 0x8}) shutdown(r4, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffc) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="083c1fe90000f05a396ed3bd18c9492a0c091a1e9a2f372094e79bdce9e68e9b22e2ea0506424d2ba1eb96dc3756e3e4dc296e5c42bd5192d7776d938ae4bf20eac92fe4f990131072da3abd12fd2840d86ff90437e06a348a355c1b769d8f64f7eaa0dc4f02322de5c448f54fb56e7c5f643815212c82bfaa990d694a08f9f1a9a989dba1e83278d4fa0d063d8c25fbc3a75c7939b5cf2abed486f11ca99af422be3dd5bc569d751502", @ANYRES16=r3, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015d000/0x1000)=nil, 0x1000, 0x200000e, 0x80110, r1, 0xcc2b8000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400801) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r9) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r11, 0xc0045009, &(0x7f0000000100)=0x3) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r12, 0xc0045009, &(0x7f0000000100)=0x3) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYRES16=r12, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r11, @ANYBLOB=',group_id=', @ANYRESDEC=r10, @ANYBLOB='11']) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r14}}) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x288034, &(0x7f0000000200)={{'fd', 0x3d, r15}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r16}}) chown(&(0x7f0000000140)='./file0\x00', r9, r14) 05:18:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 05:18:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:56 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 298.397166] audit: type=1804 audit(1583299136.939:73): pid=10261 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir272616567/syzkaller.u9I5RH/65/bus" dev="sda1" ino=16523 res=1 05:18:57 executing program 0 (fault-call:7 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:57 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x16, 0x8, 0xfa00, {r3}}, 0x10) 05:18:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SNDBIT(r0, 0x405c5503, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000329bd7000fcdbdf250d0000000a000900ffffffffffff00000b770f2de956a0359e50f34a3784ec8a08002b00410bac4eca36380001000000"], 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x8000) [ 299.015762] input: syz1 as /devices/virtual/input/input5 [ 299.119099] input: syz1 as /devices/virtual/input/input6 05:18:57 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000004800)) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000100)={0x1, 0x70, "802e74c16334c3ce93dba0f5ae463dc91b41d3375ccf462b820fbec7b3694deb67d89f3d0201ebda9ea1e1b07953fab24dce2514956fbf9b3c50bc929a041d035e8ce9b1599d84feb6a9006b05d1b94d719c7c4178be2587050dc8950a91c636552da67563efddca06891d429e8b38f3"}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x80}], 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffa) 05:18:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:57 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:57 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x50242, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f7701726469723d2e3a66696c6530"]) chdir(&(0x7f0000000080)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[]) open(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 05:18:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 299.383124] overlayfs: unrecognized mount option "lowrdir=.:file0" or missing value [ 299.410898] overlayfs: unrecognized mount option "lowrdir=.:file0" or missing value 05:18:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3, 0x1000000}}, 0x10) [ 299.506846] audit: type=1804 audit(1583299138.069:74): pid=10329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir910821313/syzkaller.FWSyV3/56/bus" dev="sda1" ino=16781 res=1 05:18:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000180)=0x2, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, @perf_config_ext, 0x0, 0x200000000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x80, 0x8) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0xb) sendmsg$L2TP_CMD_SESSION_CREATE(r5, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:18:58 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 299.552704] audit: type=1804 audit(1583299138.109:75): pid=10329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir910821313/syzkaller.FWSyV3/56/bus" dev="sda1" ino=16781 res=1 05:18:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xffffffffffffffb6) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 05:18:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x7) 05:18:58 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 299.753289] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f00000000c0)=[0xfffffffd, 0x7]) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00140012800c0001e26c6163766c616e000400028008f6050062c325593a8dc89b9a45fd61c9b8146bb089fb484b5e4771aecc26810298d50fc352197e9cbab0116269f71aa87c8df8f18ec6d34d6420a218c93a62377a088da941e9e15f34a244ae8c5879f1a13995d20957b8f0d8cc1d73b60ea9e073e027f2f1eb6bff69b400c0cf11000000003be76c1ae17a17373612ee0feb3b8524c68bdd55c1ce3ff51a99c5c363b5e78d1b0100474265d286206e6a05cd40733be5", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x44}}, 0x0) 05:18:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x200001d0) [ 299.873115] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 05:18:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 299.983892] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 300.015742] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 05:18:58 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fdatasync(0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 05:18:58 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @rand_addr="00000000000000c92e43df00"}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 300.061081] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 05:18:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x24000, &(0x7f0000000040)="5f607f5ad22558056b971378f3d840460401d2e6bf93338b0709425081824ea2aa8cfc83167bc71d1df6711823211fc8cd388722d6076011a4e67136455211c2a4f1d85a42eb7a0afd5cf8a4805770a6907383ba01c1875d1f157644166e5f28f12370000aab7350c5d4ac3bc53680fb671a085f63d442a6170042df6443b5a63d414222605fb7120e16cf0f247370d2392fa4a4ec0a", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="5ceebb34ff6aaed423e4e6e7462f5f04355955ee64595319b48400ba9b7186ea9c36ab45ad340e3f3c475d8c09abac") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0xfffffff7, 0x3, 0x172, 0x4d}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2}, 0x8) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x0, 0x3, 0x7}}, 0x14) 05:18:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000003000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff99}, 0x48) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgid(r2) sched_getparam(r3, &(0x7f0000000180)) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/53, &(0x7f0000000100)=0x35) 05:18:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) inotify_init() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:18:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:59 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:59 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) poll(&(0x7f0000000000), 0x0, 0x8) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000340)={0x185, {{0xa, 0x4e20, 0x2a8, @rand_addr="5754b66689268aaf54d3ba815d974968", 0x4}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 05:18:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001e80)=[{&(0x7f0000000040), 0x2}, {&(0x7f00000000c0)}, {&(0x7f0000000100), 0x1}, {&(0x7f0000000140)=0x1, 0x2}, {&(0x7f0000000180)=0x1, 0x2}, {&(0x7f0000000200)=0x1}, {&(0x7f0000000240)=0x1, 0x2}, {&(0x7f0000000280)=0x1, 0x2}, {&(0x7f00000002c0), 0x2}, {&(0x7f0000000300), 0x1}, {&(0x7f0000000480)=0x1, 0x2}, {&(0x7f00000004c0)=0x2, 0x2}, {&(0x7f0000000500)=0x2, 0x1}, {&(0x7f0000000540)=0x1, 0x1}, {&(0x7f0000000580)=0x2, 0x2}, {&(0x7f00000005c0)}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640), 0x1}, {&(0x7f0000000680)=0x1, 0x1}, {&(0x7f00000006c0)=0x2, 0x1}, {&(0x7f0000000700)=0x1, 0x1}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780)=0x2, 0x1}, {&(0x7f00000007c0)=0x1, 0x1}, {&(0x7f0000000800)=0x2, 0x2}, {&(0x7f0000000840)=0x2, 0x2}, {&(0x7f0000000880)}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900)=0x1}, {&(0x7f0000000940)=0x1, 0x2}, {&(0x7f0000000980)=0x1, 0x1}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00)=0x2, 0x2}, {&(0x7f0000000a40)=0x1, 0x2}, {&(0x7f0000000a80)=0x1, 0x2}, {&(0x7f0000000ac0)=0x2, 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40)=0x1}, {&(0x7f0000000b80), 0x1}, {&(0x7f0000000bc0)=0x1}, {&(0x7f0000000c00)=0x1, 0x1}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=0x2}, {&(0x7f0000000cc0)=0x1, 0x2}, {&(0x7f0000000d00)=0x2, 0x1}, {&(0x7f0000000d40), 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)=0x2, 0x2}, {&(0x7f0000000e00)=0x1}, {&(0x7f0000000e40), 0x1}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)=0x2, 0x2}, {&(0x7f0000000f40)=0x1, 0x2}, {&(0x7f0000000f80)=0x2}, {&(0x7f0000000fc0), 0x1}, {&(0x7f0000001000)=0x2, 0x2}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x1}, {&(0x7f00000010c0)}, {&(0x7f0000001100), 0x1}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180)=0x1}, {&(0x7f00000011c0)=0x2, 0x2}, {&(0x7f0000001200)=0x2}, {&(0x7f0000001240)}, {&(0x7f0000001280)=0x1, 0x2}, {&(0x7f00000012c0)=0x2, 0x2}, {&(0x7f0000001300)}, {&(0x7f0000001340)=0x1, 0x2}, {&(0x7f0000001380)=0x2, 0x2}, {&(0x7f00000013c0)=0x2}, {&(0x7f0000001400)}, {&(0x7f0000001440), 0x2}, {&(0x7f0000001480)=0x2, 0x2}, {&(0x7f00000014c0)=0x1}, {&(0x7f0000001500)=0x2, 0x2}, {&(0x7f0000001540)=0x1, 0x1}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)=0x2, 0x1}, {&(0x7f0000001600)=0x2}, {&(0x7f0000001640)=0x1}, {&(0x7f0000001680)=0x2}, {&(0x7f00000016c0)=0x1, 0x1}, {&(0x7f0000001700)=0x2, 0x2}, {&(0x7f0000001740), 0x1}, {&(0x7f0000001780)=0x1, 0x2}, {&(0x7f00000017c0), 0x1}, {&(0x7f0000001800)=0x1, 0x2}, {&(0x7f0000001840), 0x1}, {&(0x7f0000001880), 0x2}, {&(0x7f00000018c0), 0x1}, {&(0x7f0000001900)=0x2}, {&(0x7f0000001940)=0x2}, {&(0x7f0000001980)=0x1, 0x2}, {&(0x7f00000019c0)=0x2, 0x2}, {&(0x7f0000001a00), 0x1}, {&(0x7f0000001a40)=0x2, 0x1}, {&(0x7f0000001a80), 0x1}, {&(0x7f0000001ac0), 0x1}, {&(0x7f0000001b00)=0x1}, {&(0x7f0000001b40)=0x1, 0x2}, {&(0x7f0000001b80)=0x2}, {&(0x7f0000001bc0)=0x2, 0x1}, {&(0x7f0000001c00)=0x1}, {&(0x7f0000001c40)=0x1}, {&(0x7f0000001c80)=0x1}, {&(0x7f0000001cc0)=0x1, 0x1}, {&(0x7f0000001d00)}, {&(0x7f0000001d40), 0x1}, {&(0x7f0000001d80)=0x2}, {&(0x7f0000001dc0)=0x1}, {&(0x7f0000001e00)=0x2, 0x1}, {&(0x7f0000001e40)=0x2, 0x1}], 0xd, 0x72, &(0x7f00000025c0)={0x77359400}, 0x0, 0x0) ustat(0x7, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/rtc0\x00', 0x20402, 0x0) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r8 = syz_open_dev$video(&(0x7f0000002600)='/dev/video#\x00', 0x7, 0x101000) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vfio/vfio\x00', 0x200201, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x24048000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f0000002800)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002880)="9226a1bb8d94619b3e4b0490b38bfc831c17cdaf48fe641f452dfb96a8a08496d2c1e6baa6ce4181e03b652414ea7842c8c765691c83b955833c0f7431237d7276d09cc4735957e5183c59d4108a9b6f7d0472ebe82b633b1912016e85f7a962f440eec1f660df9405b911e382689a486d8d5e0b77f351b7106e865b834e94f8fbfb44c3e8adef8d2915311b9a9ba771aa40699662dfbc16562953024849b32dd04d4488d68ad514f024", 0xaa}], 0x1, &(0x7f0000003a40)=ANY=[@ANYBLOB="101000000000000001010000060000003354ca86cb073ebc103dcc7881166b9e7d0de0549408d9be17517387c7a5d04edd4f66032306b94174b12b0144e3ca9f84faef47cf941b31e329d130c056c677c56d545cbce0c32959cce9b2fd2af6fb5c48bef8e35f19d3c9c82c12c3bd5369c2aa0b0b637c9c6e784549577ebe4b1479e537573c76edc2ac7ea8c9bfb636055408c43d2be02f3885f8187e83a2dfc3eb05fdc05c07214cd4264ecd1d340ae3b4b0cecc60f3b7133825158f78aac6b5506a2fefadb13b497157f6edee6a85a4142bcdac3ca8043ed48c738a8a602eba4cae36d0e5834d45a1fe6f6a7861d2dce5593752613457d2bb25d534dd7faf21fe2bb1b40e3ac17eabc405551f79c2596733f5eac11afc1fc165785a955f5046745eceedf368b10dcd5b967a0e75fc7a4214680d1e4cfc4608f0a0dc3f2fc03fe0aa9af9028ecc21f5be60deb1a5a88618c4637fa0baf6a1834af42905713874bcfcca9b2e533ba3dc641407111ae5d03b4b74c57522560ffd7442c1466644398fa422df41254abbf7ecb532f070d5b96dd5fba27f869496167db072689d60f531a60e9a7ee8fd1eed520ccbf64439f1ab32e39330ff7fccdffac7095ab196a62100b55e7febf03a2f4ff3c5d8760ee5fa7e66c6974e36d11c333db094bcab06845091f1c0272147069cf2dca70e19843d89beaa020801bfbb719b33ddd1b8b8f421b20c62eccfc74fbf97c01c09e2ea3a112c1f3a05e42373ebb2c64b8058565f2044d96c2ab5448d4ec383d188b10857e2e5297042fdaa08c89f5a63bb6589a3574683a7baf46ef14959363f1eecd7960afe9c414c42faf14203e8b53b7abd773d9f1ee356800878cef411e90a106cc8868396a26c0f4be0a8dc961d7cb962dd1c9f09ce4fe16e6070fb0a6717b52288f6a845e6fa66be6c23edf916bb0f59b35d1ccb369bb877bfe7ad71c82f1425628602ca7b411256ead6050af6ed409539692ac6f349d249940c0c8bc6ae1b58512d0b18db1c59697f79a77284238b88cb32d6a23d8511e24fc4fcfc67cac2000f498ebcd2f060a63f1f1a767f86d205893b491bb12354d5e6093fb868e8b46d68c3ee12ff1aff08ed654f106be3be33546a00dad1754f557a6ad9a130d0246d822ccd8181716889d101d94ee40043feb78db3caadbe879fa8773318bb35974ae3dbaaa8b7ff8daf93c67d37b6ee3fea0347bf0cd703cbedbef69823627795e1f06c286139e075426ef02989713a5184ca977376ff537adca67722ea0c1af7fb774529be56ca95e95e014d3b39285796cc23efabd4b31b5c7dcc029e9fbe41281e16dcbd852d3c3cc1b311b3e200a4d1222c21301eb7e5efbaffde1625dcbd7ce1ae2fa0e94a58d0bed7cd53f20be8aafd730d4d3e25d7515535ab98e259ddf85dc6d45629d21b275fff36659ac7c0f4a71de40ca5d00e4df94ceb10bab9777d376dce791a31ef34d0ad139a6afe8ed66e1d216dfef0542e57e02a28877ac8b9b2ba31982908466b89b71a6e5edcd7a9be131e8da8a2b96f25c4de815dfd8480877538b5d3af7e421044ab11e974ed8c6c96e70d9486c6dc6f2b869a4098d97afb3067f912bb263ed971bde3a3bacdf4023545958bee2502913174fb122242a966b0c1e4b8fcfd82a546d185a571a49a53bec9d1794b398733b8378d5925ffeda0cabf31f716ad0c9e80b5b7da1a7cb866bd35c0130535b40bb6c5fabef26c6d57a5c3c49d2d02c5979796fc93de3f9a9880b8feefcab8b941bae1356ba72d70a0a5b9f347a5e44375422fc253f2b290557a920af1e249db0e0d70ff94afed227aaae85f4eb826f924fe57e1fdfb4fb0e76234c1c3ed7b8340dd39da488557e0047a36fd895859d4a8ff53af4c120294eb885d6f1d3aea952f86b4823920dde6f24cd0f17d0849f98e403b5d072f020ebbd091e9d82884644c4ffc13f99ee156505aa9e727938eb341bf3bf27dffcc2de5fb0a396e6111a1a8b312eeb4c7284f21cfb6c607f478f7036a8058fc5520f9361a7a6fa2409ba6fad85f8dbb3dbc8776fd6680d006facd4db0efed7b980f03345fd79734c2046c0336a3172e70fc6c248e1f6fa08947a4a4344036340f773704cb1cc218170aa93cba81a2168adab7e0c23e0ec985b416ba8ff51a5dc23dfa9390518da66301611077e1cf80941ad1a7313717372d1e0b8f20c053ff3980104f9cdb061733a7e1f802147cbdbb77305f17021d0b1cbd395a0d302be53030545311c7742361aaae0a53973508290a605bbfde874139614a9566eb4e4af9148404d65876c18c5642457951f5167fad3a7b8a4aab1bc85c54125fea67128874507472c8a7d77bc2e6946ce7c26c46b87ee816933441b4cc9a59c32270cb8b70e6633f5d5f69c0639ebbe1ebdd5680d6a86f6ecf4e1e2083aceaa6e94801a9ca281e5e0bfa0796e26af8d44b308655120b339b58e9525b01deddc11a46d2fc64fea16923aa5dc58bd8d51930525877b8dee7c6afd5be159aaff00e402713ba252e75a993b859020ce7cff21c4e405dafdec453c148a454709fe2c52ebce9fc4c808eddf14b1c6de129c2541b7e466ca6d7b6126079331af93f798efea75bfc560fb01715f2e7c3d5fef43c429bd313a1d1fa0d050f1907a51ff13916ea27bbb960daedc9d0698b147058066580fe381c8f2eec36a72ee8857a419d5b4ff06530959db04b0d98974c9c314b3932ec696878caab6f520031506ae6e71b33d56edba3064686b16e2b4afc200d465b91a87263323431db68b2b9f2def63ff30d598e91790058a876a284cffce7bae3e6e3001a83c745328e964a242934c6c92f5382f8063ed4c74a64fcaa91efafcf0efb4c85ce58302b9fd6bc8f4356712ca87970eff8623551155abc95884f9bfc65cf429b2cdb2a64be54cf5a98bee098e75060e43e9beaf60aa8c073d686dd5d2ce569710fae4c92d46411865d028a508ebda3aba3d2d478903ec435fafa30153236b336d2ef26de779cda908de956a05d110d35614b9aac721b69b597d308967e428c6192120401fd8796a491195965b97e486b2b0af34edad6c97e7d5519190a68968faca0cd572956d0a6aa62771e631dbebc8a922092b3aae05abe7d1d245ce0cf3662e5cdc7ead076df620c5c9154a62d763a8baaf267bef5ff6c2fec5672bb940a1cc3ab7471d3f7962ee64ecc6b5b33758c4b6e1dae517ddf9011f7320fe7d16b0e9a72167b17ff566db35f7a5b7fe1b0c52cb89aeb027478712f33c8ac7e21e05ec8b154719806a73b72989ca630f860f937d632fba1bfc82ee4ef67edfa5b938096843d520c869d35f1cdb05990e40bdb3359a957603de79f8e55e3c7479c8b7152a8938e2bedb4443b2244d0576429e066a780e08484a983a93897fd0defd28823933e00e3bb4b7bc58ff193cbc31b3e845d216edfb159f8ac98a0d15f56ff7e8b832768d316420d7bfd7515607846a6c292b51bff54c5e3ecfd4a3205eeb8c98fa13a9a58c9d294d46745df1640a9242cb53752ff41cee6c88c5bc970355c627132d9daed38369cc77eddbca25031ba68d1440bbd7029e267193b35d4d3fd20fc9d6f4ffebc63c6ac45cca1ea8ad8b1954ce141c5131f64b40ff122cde214e4f607204ca4f5536eb12341213b109ae0b67128f7f667028ff5557f7fa64a7b283f6964c845c5e9fcf5ad1eba70f262d1555dcfa14fb6188ce4c1dbaba616b2630c5ef88014f0803d11bafe5d383694eea7a4bded4ac17604e038881313f391040aca66d5b0de1c68644220e75df12d6d731a9ee7c05791d25923bcd7fd3dd2c98a1631867f650f5b83fc265e750af9d2530414652c09113d3e912fabc9974a36cda00951f690e1af398d5b5c3f3a5003643b1455030e61a59c6be6886c78d2bc292db3bfe9a3d2e73f2d45d912dc616656bf0dafa46bb58cb6e089455232fdd188bffb9adc641a8b59867c59f3905d8f408e50192f597be1e4d0a2ac7021edbe7f5c36b1b8a5762cc04563974f441ca08fe96fdf42a461825b0795fcb5462c5e8b2be2fbee8d96e9ddc2c1dab21cd7c6965d17b6462456faf327bd058cdb01fd436bd9e6a0a523ccec5e1c5a8d56dcdf1ca64afbf48c61b071d9677c7f18945d9ffb1656f4f2fde99d7cdeb80c74edc8da3cc50794780d0057cb2f1a42f171c4f2b06caa6d5e8c839f097d4dbb08180622346d92c366059db167c46dfa017b4c7ae7923f53e14e4c6082618710f277b0de4d818ed69f148be7d08a694b11c37497a33cf7104f8926358effb24b88b656194a9c9270429b7f7fe0ffa430115aede97d27e1c6e77831892bf6e9bd99d9bf633ddbfaeea1470789a4b88248ac5aed317b28a9e301ed50492ab0b8ed1a451a74b7af35f3878b3fb81b0ed4cdaba78ed368c45c177840280138c4384ce601942fd0369f6b186ffd0219f796aeb03cd36406ac1672aaeb0240c0c9a890658d964924ad9ffac009d8dbdd80ea3da13bd3e63cf3eff047fb13d3b2fba38d1af84bcec7f20cbef781f33f1cfc8503879c2c323f050bcd7d7402ae76869f0da4c3c722c151bb6085ea70447ab423636d6c25651bb4828244a41758afc4fca48eef22f038d4dd01c9e52e84e896757aa1f7827b4522316cf20878cd08b8e85b797f368f368afd4ea221e24af165fdef1e52416d4bd11bf87f9e1f7ca63e75af2ae4aef1fde254ebd725b7c3b9d7c08108d0a65f6d8fd18bd0508094e500f8bc99b0be2945d02cb744a78abb2fb21c30c0d66e48277699d8c66ecb6dfdf521b02e11fd4de01869c8cd05f6088a7e176b49b889542b6a120385a4c8847f72eb270b407d62b420db6fee8bd0d3e26d39c97e230cf37fd6654570ecca1d3e75d02e5a42cabd561b359351ca561b69aeb1eaba788476b1c2e09954e05eb501f6afa1da4e33894af64c302478682a6b7b127b0fa20732fca8f2618451d7ce60d5417a404d88cbaf16a90ee4f515f1bf2c431539ec8e1e068ec8cffeb282ab62a1a2e9676ad2bf414db7a979f36043fd23fad9cd3e72e7fce1f85bda25c0ebc73e210508257575dadd9482fe1d4f86401438762b765e95833d3535392386392540e7b3f8b8aff3e0fb65719f5c38511e4f4b0a7f0e4761653ce17b416bdc18bbe2fea5e717f0b9e4b9e7dc7445eeab6ca226330b1bfb7a75c2de5041ff8e21ff743cb044081bc7302559b44a8c2d6d3d01bb9781f971f88b5e03dd5d3ed4fb839b5a530f9997c4a3b5c9ecd1b0a4e62c12427cd5e8153281b333aed379cc8fdfa2fb98eb4fa855ad502ef90952e378ad97a460deadb239366168f61c27b929f3130c7808a5eb2cdf9ba2b26a5d2db54f4a12e3b51433c5bf9e06f109f7c9c8ed63b95e0e85ba5510134dc050f2f29fa8e8a42a85949d12c44d1a341e7ca1d6c99c309f9d94603439b8427d464a6a3ba0eba28f722d8a902a5c60d9261675ff4b3cb8c6654e67966a603eff1b68a86fd09abb89aa7b34f4161267587a172a400a06aac589b69d7eec628b839c23b6ce7eb8d11cf728843c8a00b2677a94c194e9e1525117b90df85dc9aeb576f8c347f8bff54481ea68895601b12a04cb21136d35be54474022b7c9b7154884e7f904ada0cc1a2a7de1bf3b3c8e905b9c1da2dc4ec3718ed236f64aea7b01b3c982570ef60d455074a3d3c0bf54b49dd2d662eb99bfb0a05b10675911d15681edfa9b962ddd8b9b15996a0244e1139e347b6b2b20796d2580d18ae1f43157bc601232779e4d73d692fc6b18f1aca1a0afa7f39557897e78b81ee708117d3fad87a60d52dc173f41a48f52f2b2f46c6d25332f3db29e130b10738322f47d3a7541cdbbe14bda5b276304e07703fb9d995fe4be66a95c0f7d0c9fbeda416c9e5e1a1f83b085ca1a01a922587ec7754e913692ffe8d9fc32e888e072eefd30de4884bc7250873d1d3f62b9403e628fa288f4aa3256b46000b5e6ab45b3311b37c678221803d5494889450281ce8d894cabb8283bbc0142"], 0x1010}}], 0x1, 0x40000d0) listen(r10, 0x0) clock_gettime(0x0, &(0x7f0000002700)={0x0, 0x0}) ppoll(&(0x7f0000002680)=[{r4, 0x100}, {r0, 0xa0}, {r5, 0x9321}, {r6, 0x10}, {r7, 0x8200}, {r2, 0xa340}, {r8}, {r9}, {r10, 0x100}], 0x9, &(0x7f0000002740)={r11, r12+30000000}, &(0x7f0000002780)={[0x4]}, 0x8) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 300.604304] ================================================================== [ 300.611947] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 300.618456] Read of size 8 at addr ffff888096ce8ce0 by task syz-executor.0/10439 [ 300.625992] [ 300.627648] CPU: 1 PID: 10439 Comm: syz-executor.0 Not tainted 4.19.107-syzkaller #0 [ 300.635534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.644891] Call Trace: [ 300.647510] dump_stack+0x188/0x20d [ 300.651154] ? __list_add_valid+0x93/0xa0 [ 300.655308] print_address_description.cold+0x7c/0x212 [ 300.660579] ? __list_add_valid+0x93/0xa0 [ 300.664715] kasan_report.cold+0x88/0x2b9 [ 300.668854] __list_add_valid+0x93/0xa0 [ 300.672909] rdma_listen+0x609/0x880 [ 300.676645] ucma_listen+0x14d/0x1c0 [ 300.680368] ? ucma_notify+0x190/0x190 [ 300.684360] ? __might_fault+0x192/0x1d0 [ 300.688421] ? _copy_from_user+0xd2/0x140 [ 300.692562] ? ucma_notify+0x190/0x190 [ 300.696436] ucma_write+0x285/0x350 [ 300.700048] ? ucma_open+0x280/0x280 [ 300.703751] ? __fget+0x319/0x510 [ 300.707244] __vfs_write+0xf7/0x760 [ 300.710863] ? ucma_open+0x280/0x280 [ 300.714574] ? kernel_read+0x110/0x110 [ 300.718524] ? __inode_security_revalidate+0xd3/0x120 [ 300.723703] ? avc_policy_seqno+0x9/0x70 [ 300.727762] ? selinux_file_permission+0x87/0x520 [ 300.732618] ? security_file_permission+0x84/0x220 [ 300.737541] vfs_write+0x206/0x550 [ 300.741072] ksys_write+0x12b/0x2a0 [ 300.744689] ? __ia32_sys_read+0xb0/0xb0 [ 300.748767] ? __ia32_sys_clock_settime+0x260/0x260 [ 300.753771] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 300.758516] ? trace_hardirqs_off_caller+0x55/0x210 [ 300.763524] ? do_syscall_64+0x21/0x620 [ 300.767491] do_syscall_64+0xf9/0x620 [ 300.771282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.776456] RIP: 0033:0x45c479 [ 300.779639] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.798529] RSP: 002b:00007f85c9cd6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 300.806229] RAX: ffffffffffffffda RBX: 00007f85c9cd76d4 RCX: 000000000045c479 [ 300.813497] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 300.820755] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.828011] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 300.835268] R13: 0000000000000cbe R14: 00000000004cea34 R15: 000000000076bf2c [ 300.842531] [ 300.844147] Allocated by task 10421: [ 300.847869] kasan_kmalloc+0xbf/0xe0 [ 300.851572] kmem_cache_alloc_trace+0x14d/0x7a0 [ 300.856236] __rdma_create_id+0x5b/0x630 [ 300.860287] ucma_create_id+0x1cb/0x5a0 [ 300.864249] ucma_write+0x285/0x350 [ 300.867864] __vfs_write+0xf7/0x760 [ 300.871477] vfs_write+0x206/0x550 [ 300.875001] ksys_write+0x12b/0x2a0 [ 300.878616] do_syscall_64+0xf9/0x620 [ 300.882406] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.887572] [ 300.889186] Freed by task 10413: [ 300.892540] __kasan_slab_free+0xf7/0x140 [ 300.896672] kfree+0xce/0x220 [ 300.899764] ucma_close+0x10b/0x320 [ 300.903451] __fput+0x2cd/0x890 [ 300.906747] task_work_run+0x13f/0x1b0 [ 300.910625] exit_to_usermode_loop+0x25a/0x2b0 [ 300.915199] do_syscall_64+0x538/0x620 [ 300.919071] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.924238] [ 300.925851] The buggy address belongs to the object at ffff888096ce8b00 [ 300.925851] which belongs to the cache kmalloc-2048 of size 2048 [ 300.938665] The buggy address is located 480 bytes inside of [ 300.938665] 2048-byte region [ffff888096ce8b00, ffff888096ce9300) [ 300.950609] The buggy address belongs to the page: [ 300.955526] page:ffffea00025b3a00 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 300.965480] flags: 0xfffe0000008100(slab|head) [ 300.970052] raw: 00fffe0000008100 ffffea0002a7dd08 ffffea000282e208 ffff88812c3dcc40 [ 300.977924] raw: 0000000000000000 ffff888096ce8280 0000000100000003 0000000000000000 [ 300.985783] page dumped because: kasan: bad access detected [ 300.991488] [ 300.993112] Memory state around the buggy address: [ 300.998038] ffff888096ce8b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.005385] ffff888096ce8c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.012733] >ffff888096ce8c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.020077] ^ [ 301.026560] ffff888096ce8d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.033908] ffff888096ce8d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 301.041247] ================================================================== [ 301.048591] Disabling lock debugging due to kernel taint 05:18:59 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, 0x400) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000f, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$KDSETLED(r1, 0x4b32, 0x1) r2 = socket$inet6(0xa, 0xa, 0x0) bind$inet6(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) socket$inet6(0xa, 0x0, 0x4) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000f, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 05:18:59 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) fallocate(r2, 0x100000003, 0x804000, 0x28120001) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:18:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/checkreqprot\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000001b80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x7c, r5, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "e2b5f5b0b489558d9cbf05b3fd7c82aa876842c45d62a3f63e6e740f624097b8c39d075a00632a037cbaf52badee2343ba8a3057bab22d56da2749550060333fb9767eb6e7e17803000d9c449063bd9688ed1f8b87fae4ae4dc688f2317b2e37300f50"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8004}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e06f6b9d9d25ed680640c8358cb7a20fb3e20c947a66c4d3b5e3da619c762d668370e7118509486c6e0531c5be2abbb4ac8f4d32727c16146a7b27771ffd7b35aae85114915c317494e36870016b12adba29c3106ff4e10c89e01b141ae4b5b63408239e759642143e960bc9c407886e3ca710d4082b7c81650a3dcb52087259325f8f2076981e7a4abd018dfc2e22a959fb25297e3b789e104b30c6f475a95bc9d41ec7d28f31cf7be43bc1f860eec683e47ed02132b6ea89e1de47d1102a594603d8fe3689facfb3efccd06de4600c6d68c3b06ce8470c2f74a3", @ANYRES16=r3, @ANYBLOB="100029bd7000fcdbdf25040000001400020000000000000000000000ffff7f00000114000200fe800000000000000000000000000014050001000100000014000300000000000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a6877636c6f636b5f657865635f743a73300008000500ac1414aa2600070073797374656d5f753a6f626a6563745f723a637261636b5f657865635f743a7330000000"], 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 05:18:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 301.254508] audit: type=1400 audit(1583299139.809:76): avc: denied { map } for pid=10447 comm="syz-executor.5" path="/dev/fb0" dev="devtmpfs" ino=1137 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=1 [ 301.310909] sp0: Synchronizing with TNC 05:18:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:18:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/checkreqprot\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000001b80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x7c, r5, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "e2b5f5b0b489558d9cbf05b3fd7c82aa876842c45d62a3f63e6e740f624097b8c39d075a00632a037cbaf52badee2343ba8a3057bab22d56da2749550060333fb9767eb6e7e17803000d9c449063bd9688ed1f8b87fae4ae4dc688f2317b2e37300f50"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8004}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e06f6b9d9d25ed680640c8358cb7a20fb3e20c947a66c4d3b5e3da619c762d668370e7118509486c6e0531c5be2abbb4ac8f4d32727c16146a7b27771ffd7b35aae85114915c317494e36870016b12adba29c3106ff4e10c89e01b141ae4b5b63408239e759642143e960bc9c407886e3ca710d4082b7c81650a3dcb52087259325f8f2076981e7a4abd018dfc2e22a959fb25297e3b789e104b30c6f475a95bc9d41ec7d28f31cf7be43bc1f860eec683e47ed02132b6ea89e1de47d1102a594603d8fe3689facfb3efccd06de4600c6d68c3b06ce8470c2f74a3", @ANYRES16=r3, @ANYBLOB="100029bd7000fcdbdf25040000001400020000000000000000000000ffff7f00000114000200fe800000000000000000000000000014050001000100000014000300000000000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a6877636c6f636b5f657865635f743a73300008000500ac1414aa2600070073797374656d5f753a6f626a6563745f723a637261636b5f657865635f743a7330000000"], 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 05:18:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 301.589168] sp0: Synchronizing with TNC 05:19:00 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003540), 0x1000) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) 05:19:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, 0x400) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000f, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$KDSETLED(r1, 0x4b32, 0x1) r2 = socket$inet6(0xa, 0xa, 0x0) bind$inet6(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000), 0x4) socket$inet6(0xa, 0x0, 0x4) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000000f, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 05:19:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/checkreqprot\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000001b80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x7c, r5, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x67, 0xac, "e2b5f5b0b489558d9cbf05b3fd7c82aa876842c45d62a3f63e6e740f624097b8c39d075a00632a037cbaf52badee2343ba8a3057bab22d56da2749550060333fb9767eb6e7e17803000d9c449063bd9688ed1f8b87fae4ae4dc688f2317b2e37300f50"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8004}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e06f6b9d9d25ed680640c8358cb7a20fb3e20c947a66c4d3b5e3da619c762d668370e7118509486c6e0531c5be2abbb4ac8f4d32727c16146a7b27771ffd7b35aae85114915c317494e36870016b12adba29c3106ff4e10c89e01b141ae4b5b63408239e759642143e960bc9c407886e3ca710d4082b7c81650a3dcb52087259325f8f2076981e7a4abd018dfc2e22a959fb25297e3b789e104b30c6f475a95bc9d41ec7d28f31cf7be43bc1f860eec683e47ed02132b6ea89e1de47d1102a594603d8fe3689facfb3efccd06de4600c6d68c3b06ce8470c2f74a3", @ANYRES16=r3, @ANYBLOB="100029bd7000fcdbdf25040000001400020000000000000000000000ffff7f00000114000200fe800000000000000000000000000014050001000100000014000300000000000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a6877636c6f636b5f657865635f743a73300008000500ac1414aa2600070073797374656d5f753a6f626a6563745f723a637261636b5f657865635f743a7330000000"], 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x4000) [ 301.870295] sp0: Synchronizing with TNC [ 301.956244] Kernel panic - not syncing: panic_on_warn set ... [ 301.956244] [ 301.963670] CPU: 1 PID: 10439 Comm: syz-executor.0 Tainted: G B 4.19.107-syzkaller #0 [ 301.972940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.982288] Call Trace: [ 301.984887] dump_stack+0x188/0x20d [ 301.988665] panic+0x26a/0x50e [ 301.991879] ? __warn_printk+0xf3/0xf3 [ 301.995830] ? preempt_schedule_common+0x4a/0xc0 [ 302.000598] ? __list_add_valid+0x93/0xa0 [ 302.004773] ? ___preempt_schedule+0x16/0x18 [ 302.009190] ? trace_hardirqs_on+0x55/0x210 [ 302.013519] ? __list_add_valid+0x93/0xa0 [ 302.017676] kasan_end_report+0x43/0x49 [ 302.021669] kasan_report.cold+0xa4/0x2b9 [ 302.025829] __list_add_valid+0x93/0xa0 [ 302.029815] rdma_listen+0x609/0x880 [ 302.033539] ucma_listen+0x14d/0x1c0 [ 302.037257] ? ucma_notify+0x190/0x190 [ 302.041145] ? __might_fault+0x192/0x1d0 [ 302.045211] ? _copy_from_user+0xd2/0x140 [ 302.049360] ? ucma_notify+0x190/0x190 [ 302.053252] ucma_write+0x285/0x350 [ 302.056886] ? ucma_open+0x280/0x280 [ 302.060602] ? __fget+0x319/0x510 [ 302.064063] __vfs_write+0xf7/0x760 [ 302.067698] ? ucma_open+0x280/0x280 [ 302.071415] ? kernel_read+0x110/0x110 [ 302.075314] ? __inode_security_revalidate+0xd3/0x120 [ 302.080512] ? avc_policy_seqno+0x9/0x70 [ 302.084590] ? selinux_file_permission+0x87/0x520 [ 302.089442] ? security_file_permission+0x84/0x220 [ 302.094379] vfs_write+0x206/0x550 [ 302.097927] ksys_write+0x12b/0x2a0 [ 302.101558] ? __ia32_sys_read+0xb0/0xb0 [ 302.105716] ? __ia32_sys_clock_settime+0x260/0x260 [ 302.110735] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 302.115498] ? trace_hardirqs_off_caller+0x55/0x210 [ 302.120521] ? do_syscall_64+0x21/0x620 [ 302.124506] do_syscall_64+0xf9/0x620 [ 302.128317] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.133510] RIP: 0033:0x45c479 [ 302.136716] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.155621] RSP: 002b:00007f85c9cd6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 302.163328] RAX: ffffffffffffffda RBX: 00007f85c9cd76d4 RCX: 000000000045c479 [ 302.170599] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 302.177867] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 302.185143] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 302.192413] R13: 0000000000000cbe R14: 00000000004cea34 R15: 000000000076bf2c [ 302.201063] Kernel Offset: disabled [ 302.204685] Rebooting in 86400 seconds..